The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunction with a bridge device for a VLAN interface.
Published 2012-05-17 11:00:33
Updated 2023-02-13 01:21:28
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2011-4112

Top countries where our scanners detected CVE-2011-4112
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2011-4112 2,636
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-4112!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-4112

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-4112

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.9
MEDIUM AV:L/AC:L/Au:N/C:N/I:N/A:C
3.9
6.9
NIST
5.5
MEDIUM CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
1.8
3.6
NIST

References for CVE-2011-4112

Products affected by CVE-2011-4112

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!