Executive Summary

Informations
Name CVE-2010-4526 First vendor Publication 2011-01-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked by a user, which causes the socket to be freed and triggers list corruption, related to the sctp_wait_for_connect function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4526

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20627
 
Oval ID: oval:org.mitre.oval:def:20627
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked by a user, which causes the socket to be freed and triggers list corruption, related to the sctp_wait_for_connect function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-4526
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21743
 
Oval ID: oval:org.mitre.oval:def:21743
Title: RHSA-2011:0163: kernel security and bug fix update (Important)
Description: Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked by a user, which causes the socket to be freed and triggers list corruption, related to the sctp_wait_for_connect function.
Family: unix Class: patch
Reference(s): RHSA-2011:0163-01
CESA-2011:0163
CVE-2010-4526
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22957
 
Oval ID: oval:org.mitre.oval:def:22957
Title: ELSA-2011:0163: kernel security and bug fix update (Important)
Description: Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked by a user, which causes the socket to be freed and triggers list corruption, related to the sctp_wait_for_connect function.
Family: unix Class: patch
Reference(s): ELSA-2011:0163-01
CVE-2010-4526
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28143
 
Oval ID: oval:org.mitre.oval:def:28143
Title: DEPRECATED: ELSA-2011-0163 -- kernel security and bug fix update (important)
Description: [2.6.18-238.1.1.0.1.el5] - fix filp_close() race (Joe Jin) [orabug 10335998] - fix missing aio_complete() in end_io (Joel Becker) [orabug 10365195] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [qla] fix qla not to query hccr (Guru Anbalagane) [Orabug 8746702] - [nfs] too many getattr and access calls after direct I/O [orabug 9348191] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [aio] patch removes limit on number of retries (Srinivas Eeda) [orabug 10044782] - [loop] Do not call loop_unplug for not configured loop device (orabug 10314497) [2.6.18-238.1.1.el5] - [scsi] megaraid: give FW more time to recover from reset (Tomas Henzl) [667141 665427] - [fs] gfs2: fix statfs error after gfs2_grow (Robert S Peterson) [666792 660661] - [mm] prevent file lock corruption using popen(3) (Larry Woodman) [667050 664931] - [net] sctp: fix panic from bad socket lock on icmp error (Neil Horman) [665476 665477] {CVE-2010-4526}
Family: unix Class: patch
Reference(s): ELSA-2011-0163
CVE-2010-4526
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1270
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:0163 centos5 x86_64
File : nvt/gb_CESA-2011_0163_kernel_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for kernel RHSA-2011:0421-01
File : nvt/gb_RHSA-2011_0421-01_kernel.nasl
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2011-09-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1204-1
File : nvt/gb_ubuntu_USN_1204_1.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2011:0163 centos5 i386
File : nvt/gb_CESA-2011_0163_kernel_centos5_i386.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1170-1
File : nvt/gb_ubuntu_USN_1170_1.nasl
2011-03-07 Name : Debian Security Advisory DSA 2153-1 (linux-2.6)
File : nvt/deb_2153_1.nasl
2011-03-07 Name : Ubuntu Update for linux vulnerabilities USN-1080-1
File : nvt/gb_ubuntu_USN_1080_1.nasl
2011-03-07 Name : Ubuntu Update for linux-ec2 vulnerabilities USN-1080-2
File : nvt/gb_ubuntu_USN_1080_2.nasl
2011-01-21 Name : RedHat Update for kernel RHSA-2011:0163-01
File : nvt/gb_RHSA-2011_0163-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70378 Linux Kernel Locked Socket ICMP Unreachable Message Race Condition Remote DoS

Linux Kernel contains a flaw that may allow a remote denial of service. The issue is triggered when a race condition occurs, allowing a remote attacker to cause a panic denial of service via an ICMP unreachable message to an already locked socket, triggering last corruption.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1253.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0163.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0421.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110118_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110407_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7384.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1204-1.nasl - Type : ACT_GATHER_INFO
2011-07-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1170-1.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0163.nasl - Type : ACT_GATHER_INFO
2011-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0421.nasl - Type : ACT_GATHER_INFO
2011-03-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7381.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110228.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1080-2.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1080-1.nasl - Type : ACT_GATHER_INFO
2011-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2153.nasl - Type : ACT_GATHER_INFO
2011-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0163.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45661
BUGTRAQ http://www.securityfocus.com/archive/1/520102/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4526
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdi...
MLIST http://www.openwall.com/lists/oss-security/2011/01/04/13
http://www.openwall.com/lists/oss-security/2011/01/04/3
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0163.html
SECUNIA http://secunia.com/advisories/42964
http://secunia.com/advisories/46397
VUPEN http://www.vupen.com/english/advisories/2011/0169
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64616

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-02 01:14:41
  • Multiple Updates
2024-02-01 12:04:06
  • Multiple Updates
2023-09-05 12:13:43
  • Multiple Updates
2023-09-05 01:03:58
  • Multiple Updates
2023-09-02 12:13:47
  • Multiple Updates
2023-09-02 01:04:01
  • Multiple Updates
2023-08-12 12:16:26
  • Multiple Updates
2023-08-12 01:04:01
  • Multiple Updates
2023-08-11 12:13:50
  • Multiple Updates
2023-08-11 01:04:09
  • Multiple Updates
2023-08-06 12:13:17
  • Multiple Updates
2023-08-06 01:04:02
  • Multiple Updates
2023-08-04 12:13:23
  • Multiple Updates
2023-08-04 01:04:02
  • Multiple Updates
2023-07-14 12:13:20
  • Multiple Updates
2023-07-14 01:04:01
  • Multiple Updates
2023-03-29 01:15:18
  • Multiple Updates
2023-03-28 12:04:07
  • Multiple Updates
2023-02-13 09:29:01
  • Multiple Updates
2023-02-02 21:28:49
  • Multiple Updates
2022-10-11 12:11:54
  • Multiple Updates
2022-10-11 01:03:48
  • Multiple Updates
2022-03-11 01:09:52
  • Multiple Updates
2021-08-05 01:08:01
  • Multiple Updates
2021-07-16 01:41:32
  • Multiple Updates
2021-07-16 01:07:39
  • Multiple Updates
2021-07-16 00:23:10
  • Multiple Updates
2021-05-04 12:13:08
  • Multiple Updates
2021-04-22 01:14:50
  • Multiple Updates
2020-09-02 17:22:49
  • Multiple Updates
2020-08-11 12:05:41
  • Multiple Updates
2020-08-08 01:05:45
  • Multiple Updates
2020-08-07 12:05:50
  • Multiple Updates
2020-08-01 12:05:47
  • Multiple Updates
2020-07-30 01:06:01
  • Multiple Updates
2020-05-23 01:43:10
  • Multiple Updates
2020-05-23 00:27:03
  • Multiple Updates
2019-01-25 12:03:29
  • Multiple Updates
2018-11-17 12:02:00
  • Multiple Updates
2018-10-30 12:03:45
  • Multiple Updates
2018-10-11 00:20:01
  • Multiple Updates
2017-08-17 09:23:10
  • Multiple Updates
2016-07-01 11:07:08
  • Multiple Updates
2016-06-29 00:16:44
  • Multiple Updates
2016-06-28 18:24:15
  • Multiple Updates
2016-04-26 20:17:27
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-07-23 13:24:31
  • Multiple Updates
2014-02-17 10:58:57
  • Multiple Updates
2013-11-11 12:39:08
  • Multiple Updates
2013-05-10 23:38:38
  • Multiple Updates