Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked by a user, which causes the socket to be freed and triggers list corruption, related to the sctp_wait_for_connect function.
References
Link | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2011/01/04/13 | Mailing List Patch Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4526 | Issue Tracking Patch Third Party Advisory |
http://www.openwall.com/lists/oss-security/2011/01/04/3 | Mailing List Patch Third Party Advisory |
http://www.redhat.com/support/errata/RHSA-2011-0163.html | Broken Link |
http://www.securityfocus.com/bid/45661 | Third Party Advisory VDB Entry |
http://secunia.com/advisories/42964 | Broken Link |
http://www.vupen.com/english/advisories/2011/0169 | Broken Link |
http://secunia.com/advisories/46397 | Broken Link |
http://www.vmware.com/security/advisories/VMSA-2011-0012.html | Third Party Advisory |
https://exchange.xforce.ibmcloud.com/vulnerabilities/64616 | Third Party Advisory VDB Entry |
http://www.securityfocus.com/archive/1/520102/100/0/threaded | Third Party Advisory VDB Entry |
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=50b5d6ad63821cea324a5a7a19854d4de1a0a819 |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Information
Published : 2011-01-10 19:00
Updated : 2023-02-12 20:28
NVD link : CVE-2010-4526
Mitre link : CVE-2010-4526
JSON object : View
CWE
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Products Affected
redhat
- enterprise_mrg
vmware
- esx
linux
- linux_kernel