7.8
CVSSv2

CVE-2010-4251

Published: 26/05/2011 Updated: 13/02/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 695
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The socket implementation in net/core/sock.c in the Linux kernel prior to 2.6.34 does not properly manage a backlog of received packets, which allows remote malicious users to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

vmware esx 4.1

vmware esx 4.0

redhat enterprise linux 4.0

Vendor Advisories

Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...