#VU45023 Resource exhaustion in Linux kernel


Published: 2011-05-26 | Updated: 2020-08-11

Vulnerability identifier: #VU45023

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-4251

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The socket implementation in net/core/sock.c in the Linux kernel before 2.6.34 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 2.6.0 - 2.6.33.20


External links
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8eae939f1400326b06d0c9afe53d2a484a326871
http://kerneltrap.org/mailarchive/linux-netdev/2010/3/3/6271093/thread
http://secunia.com/advisories/46397
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34
http://www.securityfocus.com/archive/1/520102/100/0/threaded
http://www.securityfocus.com/bid/46637
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
http://bugzilla.redhat.com/show_bug.cgi?id=657303


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability