CVE
- Id
- 46833
- CVE No.
- CVE-2010-4249
- Status
- Candidate
- Description
- The wait_for_unix_gc function in net/unix/garbage.c in the Linux kernel before 2.6.37-rc3-next-20101125 does not properly select times for garbage collection of inflight sockets, which allows local users to cause a denial of service (system hang) via crafted use of the socketpair and sendmsg system calls for SOCK_SEQPACKET sockets.
- Phase
- Assigned (20101116)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
511752 | 46833 | CVE-2010-4249 | BUGTRAQ:20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console | View |
511753 | 46833 | CVE-2010-4249 | URL:http://www.securityfocus.com/archive/1/archive/1/520102/100/0/threaded | View |
511754 | 46833 | CVE-2010-4249 | EXPLOIT-DB:15622 | View |
511755 | 46833 | CVE-2010-4249 | URL:http://www.exploit-db.com/exploits/15622/ | View |
511756 | 46833 | CVE-2010-4249 | MLIST:[linux-kernel] 20101123 Unix socket local DOS (OOM) | View |
511757 | 46833 | CVE-2010-4249 | URL:http://lkml.org/lkml/2010/11/23/395 | View |
511758 | 46833 | CVE-2010-4249 | MLIST:[linux-kernel] 20101124 [PATCH net-next-2.6] scm: lower SCM_MAX_FD | View |
511759 | 46833 | CVE-2010-4249 | URL:http://lkml.org/lkml/2010/11/23/450 | View |
511760 | 46833 | CVE-2010-4249 | MLIST:[linux-kernel] 20101125 Simple kernel attack using socketpair. easy, 100% reproductiblle, works under guest. no way to protect :( | View |
511761 | 46833 | CVE-2010-4249 | URL:http://lkml.org/lkml/2010/11/25/8 | View |
511762 | 46833 | CVE-2010-4249 | MLIST:[netdev] 20101124 [PATCH] af_unix: limit unix_tot_inflight | View |
511763 | 46833 | CVE-2010-4249 | URL:http://marc.info/?l=linux-netdev&m=129059035929046&w=2 | View |
511764 | 46833 | CVE-2010-4249 | MLIST:[oss-security] 20101124 CVE request: kernel: unix socket local dos | View |
511765 | 46833 | CVE-2010-4249 | URL:http://www.openwall.com/lists/oss-security/2010/11/24/2 | View |
511766 | 46833 | CVE-2010-4249 | MLIST:[oss-security] 20101124 Re: CVE request: kernel: unix socket local dos | View |
511767 | 46833 | CVE-2010-4249 | URL:http://www.openwall.com/lists/oss-security/2010/11/24/10 | View |
511768 | 46833 | CVE-2010-4249 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=9915672d41273f5b77f1b3c29b391ffb7732b84b | View |
511769 | 46833 | CVE-2010-4249 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.37-rc3-next-20101125.bz2 | View |
511770 | 46833 | CVE-2010-4249 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=656756 | View |
511771 | 46833 | CVE-2010-4249 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0012.html | View |
511772 | 46833 | CVE-2010-4249 | FEDORA:FEDORA-2010-18983 | View |
511773 | 46833 | CVE-2010-4249 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html | View |
511774 | 46833 | CVE-2010-4249 | REDHAT:RHSA-2011:0162 | View |
511775 | 46833 | CVE-2010-4249 | URL:http://www.redhat.com/support/errata/RHSA-2011-0162.html | View |
511776 | 46833 | CVE-2010-4249 | REDHAT:RHSA-2011:0007 | View |
511777 | 46833 | CVE-2010-4249 | URL:http://www.redhat.com/support/errata/RHSA-2011-0007.html | View |
511778 | 46833 | CVE-2010-4249 | BID:45037 | View |
511779 | 46833 | CVE-2010-4249 | URL:http://www.securityfocus.com/bid/45037 | View |
511780 | 46833 | CVE-2010-4249 | SECUNIA:42354 | View |
511781 | 46833 | CVE-2010-4249 | URL:http://secunia.com/advisories/42354 | View |
511782 | 46833 | CVE-2010-4249 | SECUNIA:42745 | View |
511783 | 46833 | CVE-2010-4249 | URL:http://secunia.com/advisories/42745 | View |
511784 | 46833 | CVE-2010-4249 | SECUNIA:42963 | View |
511785 | 46833 | CVE-2010-4249 | URL:http://secunia.com/advisories/42963 | View |
511786 | 46833 | CVE-2010-4249 | SECUNIA:42890 | View |
511787 | 46833 | CVE-2010-4249 | URL:http://secunia.com/advisories/42890 | View |
511788 | 46833 | CVE-2010-4249 | SECUNIA:46397 | View |
511789 | 46833 | CVE-2010-4249 | URL:http://secunia.com/advisories/46397 | View |
511790 | 46833 | CVE-2010-4249 | VUPEN:ADV-2010-3321 | View |
511791 | 46833 | CVE-2010-4249 | URL:http://www.vupen.com/english/advisories/2010/3321 | View |
511792 | 46833 | CVE-2010-4249 | VUPEN:ADV-2011-0168 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
30897 | JVNDB-2011-001136 | OpenOffice.org の Impress におけるヒープベースのバッファオーバーフローの脆弱性 | OpenOffice.org の Impress には、ヒープベースのバッファオーバーフローの脆弱性が存在します。 | CVE-2010-4253 | 46833 | 9.3 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001136.html | View |