CVE-2010-3904

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=799c10559d60f159ab2232203f222f18fa3c4a5f
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/155751/vReliable-Datagram-Sockets-RDS-rds_page_copy_user-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://secunia.com/advisories/46397 Third Party Advisory
http://securitytracker.com/id?1024613 Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/362983 Third Party Advisory US Government Resource
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36 Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0792.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0842.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.vsecurity.com/download/tools/linux-rds-exploit.c Broken Link
http://www.vsecurity.com/resources/advisory/20101019-1/ Broken Link
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=642896 Issue Tracking Patch Third Party Advisory
https://www.exploit-db.com/exploits/44677/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*

History

07 Nov 2023, 02:06

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=799c10559d60f159ab2232203f222f18fa3c4a5f', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=799c10559d60f159ab2232203f222f18fa3c4a5f', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=799c10559d60f159ab2232203f222f18fa3c4a5f -

Information

Published : 2010-12-06 20:13

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3904

Mitre link : CVE-2010-3904

CVE.ORG link : CVE-2010-3904


JSON object : View

Products Affected

suse

  • linux_enterprise_desktop
  • linux_enterprise_server
  • linux_enterprise_real_time_extension

canonical

  • ubuntu_linux

linux

  • linux_kernel

opensuse

  • opensuse
CWE
CWE-20

Improper Input Validation