The socket implementation in net/core/sock.c in the Linux kernel before 2.6.34 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-05-26T16:00:00

Updated: 2024-08-07T03:34:37.980Z

Reserved: 2010-11-16T00:00:00

Link: CVE-2010-4251

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-05-26T16:55:03.347

Modified: 2023-02-13T04:28:25.427

Link: CVE-2010-4251

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-11-25T00:00:00Z

Links: CVE-2010-4251 - Bugzilla