Lucene search

K
nvd[email protected]NVD:CVE-2010-4251
HistoryMay 26, 2011 - 4:55 p.m.

CVE-2010-4251

2011-05-2616:55:03
CWE-400
web.nvd.nist.gov
8

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7

Confidence

High

EPSS

0.022

Percentile

89.4%

The socket implementation in net/core/sock.c in the Linux kernel before 2.6.34 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.

Affected configurations

Nvd
Node
linuxlinux_kernelRange<2.6.34
Node
vmwareesxMatch4.0
OR
vmwareesxMatch4.1
Node
redhatenterprise_linuxMatch4.0
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
vmwareesx4.0cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
vmwareesx4.1cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*
redhatenterprise_linux4.0cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7

Confidence

High

EPSS

0.022

Percentile

89.4%