CVE-2010-4526

Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked by a user, which causes the socket to be freed and triggers list corruption, related to the sctp_wait_for_connect function.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_mrg:1.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*

History

13 Feb 2023, 04:28

Type Values Removed Values Added
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=664914', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=664914', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:1253', 'name': 'https://access.redhat.com/errata/RHSA-2011:1253', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:0163', 'name': 'https://access.redhat.com/errata/RHSA-2011:0163', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-4526', 'name': 'https://access.redhat.com/security/cve/CVE-2010-4526', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:0421', 'name': 'https://access.redhat.com/errata/RHSA-2011:0421', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2010-4526 kernel: sctp: a race between ICMP protocol unreachable and connect() Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked by a user, which causes the socket to be freed and triggers list corruption, related to the sctp_wait_for_connect function.

02 Feb 2023, 17:17

Type Values Removed Values Added
Summary Race condition in the sctp_icmp_proto_unreachable function in net/sctp/input.c in Linux kernel 2.6.11-rc2 through 2.6.33 allows remote attackers to cause a denial of service (panic) via an ICMP unreachable message to a socket that is already locked by a user, which causes the socket to be freed and triggers list corruption, related to the sctp_wait_for_connect function. CVE-2010-4526 kernel: sctp: a race between ICMP protocol unreachable and connect()
CPE cpe:2.3:a:redhat:enterprise_mrg:1.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_mrg:1.0:*:*:*:*:*:*:*
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=50b5d6ad63821cea324a5a7a19854d4de1a0a819', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=50b5d6ad63821cea324a5a7a19854d4de1a0a819', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=664914 -
  • (MISC) https://access.redhat.com/errata/RHSA-2011:1253 -
  • (MISC) https://access.redhat.com/errata/RHSA-2011:0163 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-4526 -
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=50b5d6ad63821cea324a5a7a19854d4de1a0a819 -
  • (MISC) https://access.redhat.com/errata/RHSA-2011:0421 -

Information

Published : 2011-01-11 03:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4526

Mitre link : CVE-2010-4526

CVE.ORG link : CVE-2010-4526


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_mrg

vmware

  • esx
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')