CVE-2010-3081

The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to gain privileges by leveraging the ability of the compat_mc_getsockopt function (aka the MCAST_MSFILTER getsockopt support) to control a certain length value, related to a "stack pointer underflow" issue, as exploited in the wild in September 2010.
References
Link Resource
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0273.html Broken Link
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0278.html Broken Link
http://blog.ksplice.com/2010/09/cve-2010-3081/ Broken Link
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c41d68a513c71e35a14f66d71782d27a79a81ea6
http://isc.sans.edu/diary.html?storyid=9574 Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://marc.info/?l=oss-security&m=128461522230211&w=2 Mailing List Patch Third Party Advisory
http://secunia.com/advisories/42384 Broken Link
http://secunia.com/advisories/43315 Broken Link
http://sota.gen.nz/compat1/ Broken Link
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.log Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2010:214 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247 Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0758.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0842.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0882.html Broken Link
http://www.securityfocus.com/archive/1/514938/30/30/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/516397/100/0/threaded Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2010-0017.html Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0003.html Third Party Advisory
http://www.vupen.com/english/advisories/2010/3083 Broken Link
http://www.vupen.com/english/advisories/2010/3117 Broken Link
http://www.vupen.com/english/advisories/2011/0298 Broken Link
https://access.redhat.com/kb/docs/DOC-40265 Exploit Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=634457 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.36:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.36:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.36:rc3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:*:*:*

History

13 Feb 2023, 04:22

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-3081', 'name': 'https://access.redhat.com/security/cve/CVE-2010-3081', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0882', 'name': 'https://access.redhat.com/errata/RHSA-2010:0882', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0758', 'name': 'https://access.redhat.com/errata/RHSA-2010:0758', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0704', 'name': 'https://access.redhat.com/errata/RHSA-2010:0704', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0711', 'name': 'https://access.redhat.com/errata/RHSA-2010:0711', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0718', 'name': 'https://access.redhat.com/errata/RHSA-2010:0718', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0842', 'name': 'https://access.redhat.com/errata/RHSA-2010:0842', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0719', 'name': 'https://access.redhat.com/errata/RHSA-2010:0719', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0705', 'name': 'https://access.redhat.com/errata/RHSA-2010:0705', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to gain privileges by leveraging the ability of the compat_mc_getsockopt function (aka the MCAST_MSFILTER getsockopt support) to control a certain length value, related to a "stack pointer underflow" issue, as exploited in the wild in September 2010.

02 Feb 2023, 14:15

Type Values Removed Values Added
Summary The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to gain privileges by leveraging the ability of the compat_mc_getsockopt function (aka the MCAST_MSFILTER getsockopt support) to control a certain length value, related to a "stack pointer underflow" issue, as exploited in the wild in September 2010. CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c41d68a513c71e35a14f66d71782d27a79a81ea6', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c41d68a513c71e35a14f66d71782d27a79a81ea6', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-3081 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0882 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0758 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0704 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0711 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0718 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0842 -
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c41d68a513c71e35a14f66d71782d27a79a81ea6 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0719 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0705 -

Information

Published : 2010-09-24 20:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3081

Mitre link : CVE-2010-3081

CVE.ORG link : CVE-2010-3081


JSON object : View

Products Affected

linux

  • linux_kernel

suse

  • suse_linux_enterprise_server
  • suse_linux_enterprise_desktop

vmware

  • esx
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer