7.8
CVSSv2

CVE-2011-1093

Published: 18/07/2011 Updated: 13/02/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 695
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel prior to 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote malicious users to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

redhat enterprise linux server 5.0

redhat enterprise linux workstation 5.0

redhat enterprise linux desktop 5.0

redhat enterprise linux eus 5.6

redhat enterprise linux aus 5.6

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-2524 David Howells reported an issue in the Common Internet File System (CIFS) Local users could cause ...
Multiple kernel flaws have been fixed ...
Several security issues were fixed in the kernel ...
Multiple kernel flaws were fixed ...
Multiple kernel vulnerabilities have been fixed ...
An attacker could send crafted input to the kernel and cause it to crash ...
Multiple kernel vulnerabilities have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...

Exploits

Ubuntu Security Notice 1202-1 - Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly A local user could exploit this to read kernel stack memory, leading to a loss of privacy Brad Spengler discovered that stack memory for new a process was not correctly calculated A local attacker could exploit this to crash ...