CVE-2014-0100

Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel through 3.13.6 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.
References
Link Resource
http://patchwork.ozlabs.org/patch/325844/ Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/03/04/4 Mailing List Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1070618 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-11 13:01

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0100

Mitre link : CVE-2014-0100

CVE.ORG link : CVE-2014-0100


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-416

Use After Free