7.5
CVSSv3

CVE-2010-4805

Published: 26/05/2011 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 695
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The socket implementation in net/core/sock.c in the Linux kernel prior to 2.6.35 does not properly manage a backlog of received packets, which allows remote malicious users to cause a denial of service by sending a large amount of network traffic, related to the sk_add_backlog function and the sk_rmem_alloc socket field. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4251.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

redhat enterprise linux 4.0

Vendor Advisories

Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...