Executive Summary

Informations
Name CVE-2010-4805 First vendor Publication 2011-05-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The socket implementation in net/core/sock.c in the Linux kernel before 2.6.35 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service by sending a large amount of network traffic, related to the sk_add_backlog function and the sk_rmem_alloc socket field. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4251.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4805

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21825
 
Oval ID: oval:org.mitre.oval:def:21825
Title: RHSA-2011:0303: kernel security and bug fix update (Moderate)
Description: The socket implementation in net/core/sock.c in the Linux kernel before 2.6.35 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service by sending a large amount of network traffic, related to the sk_add_backlog function and the sk_rmem_alloc socket field. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4251.
Family: unix Class: patch
Reference(s): RHSA-2011:0303-01
CESA-2011:0303
CVE-2010-4249
CVE-2010-4251
CVE-2010-4655
CVE-2010-4805
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22623
 
Oval ID: oval:org.mitre.oval:def:22623
Title: ELSA-2011:0303: kernel security and bug fix update (Moderate)
Description: The socket implementation in net/core/sock.c in the Linux kernel before 2.6.35 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service by sending a large amount of network traffic, related to the sk_add_backlog function and the sk_rmem_alloc socket field. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4251.
Family: unix Class: patch
Reference(s): ELSA-2011:0303-01
CVE-2010-4249
CVE-2010-4251
CVE-2010-4655
CVE-2010-4805
Version: 21
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28133
 
Oval ID: oval:org.mitre.oval:def:28133
Title: DEPRECATED: ELSA-2011-0303 -- kernel security and bug fix update (moderate)
Description: [2.6.18-238.5.1.0.1.el5] - [scsi] fix scsi hotplug and rescan race [orabug 10260172] - fix filp_close() race (Joe Jin) [orabug 10335998] - fix missing aio_complete() in end_io (Joel Becker) [orabug 10365195] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [qla] fix qla not to query hccr (Guru Anbalagane) [Orabug 8746702] - [nfs] too many getattr and access calls after direct I/O [orabug 9348191] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [aio] patch removes limit on number of retries (Srinivas Eeda) [orabug 10044782] - [loop] Do not call loop_unplug for not configured loop device (orabug 10314497)
Family: unix Class: patch
Reference(s): ELSA-2011-0303
CVE-2010-4249
CVE-2010-4251
CVE-2010-4655
CVE-2010-4805
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1317
Os 1

OpenVAS Exploits

Date Description
2011-09-30 Name : Ubuntu Update for linux-ec2 USN-1216-1
File : nvt/gb_ubuntu_USN_1216_1.nasl
2011-09-30 Name : Ubuntu Update for linux USN-1218-1
File : nvt/gb_ubuntu_USN_1218_1.nasl
2011-09-16 Name : Ubuntu Update for linux-mvl-dove USN-1203-1
File : nvt/gb_ubuntu_USN_1203_1.nasl
2011-09-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1204-1
File : nvt/gb_ubuntu_USN_1204_1.nasl
2011-09-16 Name : Ubuntu Update for linux-mvl-dove USN-1208-1
File : nvt/gb_ubuntu_USN_1208_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71660 Linux Kernel net/core/sock.c Networking Subsystem Packet Handling Backlog Rem...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0303.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0883.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1218-1.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1216-1.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1208-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1203-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1204-1.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0542.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0303.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0303.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/46637
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35
https://bugzilla.redhat.com/show_bug.cgi?id=657303
MLIST http://kerneltrap.org/mailarchive/linux-netdev/2010/3/3/6271093/thread

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:14:52
  • Multiple Updates
2024-02-01 12:04:10
  • Multiple Updates
2023-11-07 21:47:27
  • Multiple Updates
2023-09-05 12:13:54
  • Multiple Updates
2023-09-05 01:04:01
  • Multiple Updates
2023-09-02 12:13:57
  • Multiple Updates
2023-09-02 01:04:04
  • Multiple Updates
2023-08-12 12:16:44
  • Multiple Updates
2023-08-12 01:04:05
  • Multiple Updates
2023-08-11 12:14:02
  • Multiple Updates
2023-08-11 01:04:13
  • Multiple Updates
2023-08-06 12:13:29
  • Multiple Updates
2023-08-06 01:04:06
  • Multiple Updates
2023-08-04 12:13:34
  • Multiple Updates
2023-08-04 01:04:07
  • Multiple Updates
2023-07-14 12:13:31
  • Multiple Updates
2023-07-14 01:04:05
  • Multiple Updates
2023-03-29 01:15:29
  • Multiple Updates
2023-03-28 12:04:11
  • Multiple Updates
2022-10-11 12:12:04
  • Multiple Updates
2022-10-11 01:03:52
  • Multiple Updates
2022-03-11 01:10:00
  • Multiple Updates
2021-05-04 12:13:35
  • Multiple Updates
2021-04-22 01:14:15
  • Multiple Updates
2020-08-11 09:22:45
  • Multiple Updates
2020-08-07 21:23:09
  • Multiple Updates
2020-08-07 09:22:47
  • Multiple Updates
2020-08-04 21:23:05
  • Multiple Updates
2020-08-01 12:05:53
  • Multiple Updates
2020-07-30 01:06:06
  • Multiple Updates
2020-05-23 01:43:28
  • Multiple Updates
2020-05-23 00:27:19
  • Multiple Updates
2019-01-25 12:03:32
  • Multiple Updates
2018-11-17 12:02:03
  • Multiple Updates
2018-10-30 12:03:48
  • Multiple Updates
2016-07-01 11:07:11
  • Multiple Updates
2016-06-29 00:17:08
  • Multiple Updates
2016-06-28 18:25:58
  • Multiple Updates
2016-04-26 20:20:30
  • Multiple Updates
2014-02-17 10:59:10
  • Multiple Updates
2013-05-10 23:39:59
  • Multiple Updates