Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel through 3.13.6 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-03-11T01:00:00

Updated: 2024-08-06T09:05:38.386Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0100

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-03-11T13:01:06.733

Modified: 2023-01-19T16:08:36.383

Link: CVE-2014-0100

cve-icon Redhat

Severity : Important

Publid Date: 2014-03-03T00:00:00Z

Links: CVE-2014-0100 - Bugzilla