Race condition in inet_frag_intern function in Linux kernel through 3.13.6 allows remote attackers to cause denial of service or other impact via fragmented ICMP Echo Request packets.

Race condition in inet_frag_intern function in Linux kernel through 3.13.6 allows remote attackers to cause denial of service or other impact via fragmented ICMP Echo Request packets.

CVE-2014-0100 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel through 3.13.6 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.