The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunction with a bridge device for a VLAN interface.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2012-05-17T10:00:00

Updated: 2015-04-30T14:57:00

Reserved: 2011-10-18T00:00:00


Link: CVE-2011-4112

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-05-17T11:00:32.757

Modified: 2023-02-13T01:21:27.810


Link: CVE-2011-4112

JSON object: View

cve-icon Redhat Information

No data.