CVE-2010-3904

high

Description

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

References

https://bugzilla.redhat.com/show_bug.cgi?id=642896

http://www.vmware.com/security/advisories/VMSA-2011-0012.html

http://www.ubuntu.com/usn/USN-1000-1

http://www.kb.cert.org/vuls/id/362983

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html

Details

Source: Mitre, NVD

Published: 2010-12-06

Updated: 2024-06-27

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High