7.8

CVE-2010-3904

Warning
Exploit

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

Data is provided by the National Vulnerability Database (NVD)
LinuxLinux Kernel Version < 2.6.36
OpensuseOpensuse Version11.2
OpensuseOpensuse Version11.3
SuseLinux Enterprise Desktop Version11 Updatesp1
SuseLinux Enterprise Real Time Extension Version11 Updatesp1
SuseLinux Enterprise Server Version11 Updatesp1
CanonicalUbuntu Linux Version6.06
CanonicalUbuntu Linux Version8.04 SwEdition-
CanonicalUbuntu Linux Version9.04
CanonicalUbuntu Linux Version9.10
CanonicalUbuntu Linux Version10.04 SwEdition-
CanonicalUbuntu Linux Version10.10
RedhatEnterprise Linux Version5.0
RedhatEnterprise Linux Version6.0
VMwareESXi Version3.5
VMwareESXi Version4.0
VMwareESXi Version4.1
VMwareESXi Version5.0

12.05.2023: CISA Known Exploited Vulnerabilities (KEV) Catalog

Linux Kernel Improper Input Validation Vulnerability

Vulnerability

Linux Kernel contains an improper input validation vulnerability in the Reliable Datagram Sockets (RDS) protocol implementation that allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

Description

The impacted product is end-of-life and should be disconnected if still in use.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 1.7% 0.815
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-1284 Improper Validation of Specified Quantity in Input

The product receives input that is expected to specify a quantity (such as size or length), but it does not validate or incorrectly validates that the quantity has the required properties.

http://secunia.com/advisories/46397
Third Party Advisory
Broken Link
http://www.securityfocus.com/archive/1/520102/100/0/threaded
Third Party Advisory
Broken Link
VDB Entry
http://www.vupen.com/english/advisories/2011/0298
Third Party Advisory
Broken Link
http://securitytracker.com/id?1024613
Third Party Advisory
Broken Link
VDB Entry
http://www.kb.cert.org/vuls/id/362983
Third Party Advisory
US Government Resource
https://bugzilla.redhat.com/show_bug.cgi?id=642896
Patch
Third Party Advisory
Issue Tracking
https://www.exploit-db.com/exploits/44677/
Third Party Advisory
Exploit
VDB Entry