CVE-2010-4251

high

Description

The socket implementation in net/core/sock.c in the Linux kernel before 2.6.34 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.

References

https://bugzilla.redhat.com/show_bug.cgi?id=657303

http://www.vmware.com/security/advisories/VMSA-2011-0012.html

http://www.securityfocus.com/bid/46637

http://www.securityfocus.com/archive/1/520102/100/0/threaded

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8eae939f1400326b06d0c9afe53d2a484a326871

Details

Source: Mitre, NVD

Published: 2011-05-26

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High