U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2010-4249 Detail

Description

The wait_for_unix_gc function in net/unix/garbage.c in the Linux kernel before 2.6.37-rc3-next-20101125 does not properly select times for garbage collection of inflight sockets, which allows local users to cause a denial of service (system hang) via crafted use of the socketpair and sendmsg system calls for SOCK_SEQPACKET sockets.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=9915672d41273f5b77f1b3c29b391ffb7732b84b
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html Third Party Advisory 
http://lkml.org/lkml/2010/11/23/395 Exploit  Third Party Advisory 
http://lkml.org/lkml/2010/11/23/450 Patch  Third Party Advisory 
http://lkml.org/lkml/2010/11/25/8 Exploit  Third Party Advisory 
http://marc.info/?l=linux-netdev&m=129059035929046&w=2 Exploit  Mailing List  Patch 
http://www.exploit-db.com/exploits/15622/ Exploit  Third Party Advisory  VDB Entry 
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.37-rc3-next-20101125.bz2 Broken Link 
http://www.openwall.com/lists/oss-security/2010/11/24/10 Exploit  Mailing List  Patch  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2010/11/24/2 Exploit  Mailing List  Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-0007.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-0162.html Third Party Advisory 
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/45037 Third Party Advisory  VDB Entry 
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory 
http://www.vupen.com/english/advisories/2010/3321 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0168 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=656756 Issue Tracking  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-400 Uncontrolled Resource Consumption cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-4249
NVD Published Date:
11/29/2010
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.