CVE-2010-3904

CVE Details

Release Date:2010-12-06

Description


The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

See more information about CVE-2010-3904 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel)ELSA-2010-07922010-10-27
Oracle Linux version 5 (ocfs2-2.6.18-194.17.4.0.1.el5)ELSA-2010-07922010-10-27
Oracle Linux version 5 (oracleasm-2.6.18-194.17.4.0.1.el5)ELSA-2010-07922010-10-27
Oracle Linux version 6 (kernel)ELSA-2011-00072011-02-12



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete