#VU44081 Input validation error in Linux kernel


Published: 2012-05-17 | Updated: 2020-08-11

Vulnerability identifier: #VU44081

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4112

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local authenticated user to perform a denial of service (DoS) attack.

The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunction with a bridge device for a VLAN interface.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 3.0 - 3.0.101


External links
http://downloads.avaya.com/css/P8/documents/100156038
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=550fd08c2cebad61c548def135f67aba284c6162
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
http://www.openwall.com/lists/oss-security/2011/11/21/4
http://bugzilla.redhat.com/show_bug.cgi?id=751006
http://github.com/torvalds/linux/commit/550fd08c2cebad61c548def135f67aba284c6162


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability