9.3
CVSSv2

CVE-2014-0100

Published: 11/03/2014 Updated: 19/01/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 829
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel up to and including 3.13.6 allows remote malicious users to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Race condition in the inet_frag_intern function in net/ipv4/inet_fragmentc in the Linux kernel through 3136 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load ...