Race condition vulnerability in Linux kernel IP implementation before version 3.0 allows remote attackers to cause denial of service and system crash through packet transmission to an application that modifies socket options during network traffic handling.

Race condition vulnerability in Linux kernel IP implementation before version 3.0 allows remote attackers to cause denial of service and system crash through packet transmission to an application that modifies socket options during network traffic handling.

CVE-2012-3552 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Race condition in the IP implementation in the Linux kernel before 3.0 might allow remote attackers to cause a denial of service (slab corruption and system crash) by sending packets to an application that sets socket options during the handling of network traffic.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.