CVE-2013-4162

Related Vulnerabilities: CVE-2013-4162  

The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 implementation in the Linux kernel through 3.10.3 makes an incorrect function call for pending data, which allows local users to cause a denial of service (BUG and system crash) via a crafted application that uses the UDP_CORK option in a setsockopt system call.

The MITRE CVE dictionary describes this issue as:

The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 implementation in the Linux kernel through 3.10.3 makes an incorrect function call for pending data, which allows local users to cause a denial of service (BUG and system crash) via a crafted application that uses the UDP_CORK option in a setsockopt system call.

Find out more about CVE-2013-4162 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6 may address this issue.

CVSS v2 metrics

Base Score 4.9
Base Metrics AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 5 (kernel) RHSA-2013:1292 2013-09-26
Red Hat Enterprise Linux 6 (kernel) RHSA-2013:1436 2013-10-16
Red Hat Enterprise Linux OpenStack Platform 3.0 (kernel) RHSA-2013:1520 2013-11-14
Red Hat MRG Grid for RHEL 6 Server v.2 (kernel-rt) RHSA-2013:1264 2013-09-16

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 kernel Not affected

Acknowledgements

Red Hat would like to thank Hannes Frederic Sowa for reporting this issue.