Executive Summary

Informations
Name CVE-2010-3904 First vendor Publication 2010-12-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3904

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20540
 
Oval ID: oval:org.mitre.oval:def:20540
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3904
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21695
 
Oval ID: oval:org.mitre.oval:def:21695
Title: RHSA-2010:0842: kernel security and bug fix update (Important)
Description: The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
Family: unix Class: patch
Reference(s): RHSA-2010:0842-02
CVE-2010-2803
CVE-2010-2955
CVE-2010-2962
CVE-2010-3079
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3698
CVE-2010-3705
CVE-2010-3904
Version: 172
Platform(s): Red Hat Enterprise Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22008
 
Oval ID: oval:org.mitre.oval:def:22008
Title: RHSA-2010:0792: kernel security update (Important)
Description: The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
Family: unix Class: patch
Reference(s): RHSA-2010:0792-01
CESA-2010:0792
CVE-2010-3904
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23030
 
Oval ID: oval:org.mitre.oval:def:23030
Title: ELSA-2010:0792: kernel security update (Important)
Description: The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
Family: unix Class: patch
Reference(s): ELSA-2010:0792-01
CVE-2010-3904
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23172
 
Oval ID: oval:org.mitre.oval:def:23172
Title: ELSA-2010:0842: kernel security and bug fix update (Important)
Description: The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
Family: unix Class: patch
Reference(s): ELSA-2010:0842-02
CVE-2010-2803
CVE-2010-2955
CVE-2010-2962
CVE-2010-3079
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3698
CVE-2010-3705
CVE-2010-3904
Version: 57
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28217
 
Oval ID: oval:org.mitre.oval:def:28217
Title: DEPRECATED: ELSA-2010-0792 -- kernel security update (important)
Description: [2.6.18-194.17.4.0.1.el5] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - Add entropy support to igb (John Sobecki) [orabug 7607479] - [nfs] convert ENETUNREACH to ENOTCONN [orabug 7689332] - [NET] Add xen pv/bonding netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [nfsd] fix failure of file creation from hpux client (Wen gang Wang) [orabug 7579314] - [qla] fix qla not to query hccr (Guru Anbalagane) [Orabug 8746702] - [net] bonding: fix xen+bonding+netconsole panic issue (Joe Jin) [orabug 9504524] - [rds] Patch rds to 1.4.2-14 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki, Chris Mason, Herbert van den Bergh) [orabug 9245919] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] [2.6.18-194.17.4.el5] - [net] rds: fix local privilege escalation (Eugene Teo) [642897 642898] {CVE-2010-3904}
Family: unix Class: patch
Reference(s): ELSA-2010-0792
CVE-2010-3904
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 1337
Os 2
Os 1
Os 1
Os 1

ExploitDB Exploits

id Description
2010-10-19 Linux RDS Protocol Local Privilege Escalation

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2011-12-02 Name : Fedora Update for kernel FEDORA-2011-16346
File : nvt/gb_fedora_2011_16346_kernel_fc14.nasl
2011-11-08 Name : Fedora Update for kernel FEDORA-2011-15241
File : nvt/gb_fedora_2011_15241_kernel_fc14.nasl
2011-10-31 Name : Fedora Update for kernel FEDORA-2011-14747
File : nvt/gb_fedora_2011_14747_kernel_fc14.nasl
2011-10-10 Name : Fedora Update for kernel FEDORA-2011-12874
File : nvt/gb_fedora_2011_12874_kernel_fc14.nasl
2011-08-27 Name : Fedora Update for kernel FEDORA-2011-11103
File : nvt/gb_fedora_2011_11103_kernel_fc14.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0792 centos5 i386
File : nvt/gb_CESA-2010_0792_kernel_centos5_i386.nasl
2011-06-24 Name : Fedora Update for kernel FEDORA-2011-6447
File : nvt/gb_fedora_2011_6447_kernel_fc13.nasl
2011-06-20 Name : Fedora Update for kernel FEDORA-2011-7551
File : nvt/gb_fedora_2011_7551_kernel_fc14.nasl
2011-05-17 Name : Fedora Update for kernel FEDORA-2011-6541
File : nvt/gb_fedora_2011_6541_kernel_fc14.nasl
2011-05-10 Name : Ubuntu Update for linux-ti-omap4 USN-1119-1
File : nvt/gb_ubuntu_USN_1119_1.nasl
2011-03-15 Name : Fedora Update for kernel FEDORA-2011-2134
File : nvt/gb_fedora_2011_2134_kernel_fc13.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-02-11 Name : Fedora Update for kernel FEDORA-2011-1138
File : nvt/gb_fedora_2011_1138_kernel_fc14.nasl
2010-12-28 Name : Fedora Update for kernel FEDORA-2010-18983
File : nvt/gb_fedora_2010_18983_kernel_fc13.nasl
2010-12-23 Name : Fedora Update for kernel FEDORA-2010-18506
File : nvt/gb_fedora_2010_18506_kernel_fc13.nasl
2010-12-09 Name : Fedora Update for kernel FEDORA-2010-18493
File : nvt/gb_fedora_2010_18493_kernel_fc14.nasl
2010-12-02 Name : Fedora Update for kernel FEDORA-2010-16826
File : nvt/gb_fedora_2010_16826_kernel_fc14.nasl
2010-11-16 Name : SuSE Update for kernel SUSE-SA:2010:053
File : nvt/gb_suse_2010_053.nasl
2010-11-04 Name : RedHat Update for kernel RHSA-2010:0792-01
File : nvt/gb_RHSA-2010_0792-01_kernel.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69117 Linux Kernel net/rds/page.c rds_page_copy_user() Function Local Privilege Esc...

Linux Kernel contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when the 'rds_page_copy_user' function in 'net/rds/page.c' in the Reliable Datagram Sockets (RDS) protocol implementation fails to validate addresses obtained from user space, allowing a local attacker to make crafted use of the sendmsg and recvmsg system calls to gain elevated privileges.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545

Metasploit Database

id Description
2010-10-20 Reliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation
2010-10-20 Reliable Datagram Sockets (RDS) Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-101026.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0792.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-2009.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101025_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1119-1.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-101102.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-ec2-101103.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0792.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0842.nasl - Type : ACT_GATHER_INFO
2010-10-29 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-101026.nasl - Type : ACT_GATHER_INFO
2010-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16826.nasl - Type : ACT_GATHER_INFO
2010-10-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0792.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/520102/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/362983
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=642896
EXPLOIT-DB https://www.exploit-db.com/exploits/44677/
MISC http://packetstormsecurity.com/files/155751/vReliable-Datagram-Sockets-RDS-rd...
http://www.vsecurity.com/download/tools/linux-rds-exploit.c
http://www.vsecurity.com/resources/advisory/20101019-1/
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0792.html
http://www.redhat.com/support/errata/RHSA-2010-0842.html
SECTRACK http://securitytracker.com/id?1024613
SECUNIA http://secunia.com/advisories/46397
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1000-1
VUPEN http://www.vupen.com/english/advisories/2011/0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:14:19
  • Multiple Updates
2024-02-01 12:03:58
  • Multiple Updates
2023-11-07 21:47:31
  • Multiple Updates
2023-09-05 12:13:21
  • Multiple Updates
2023-09-05 01:03:50
  • Multiple Updates
2023-09-02 12:13:26
  • Multiple Updates
2023-09-02 01:03:53
  • Multiple Updates
2023-08-12 12:15:57
  • Multiple Updates
2023-08-12 01:03:53
  • Multiple Updates
2023-08-11 12:13:28
  • Multiple Updates
2023-08-11 01:04:01
  • Multiple Updates
2023-08-06 12:12:57
  • Multiple Updates
2023-08-06 01:03:54
  • Multiple Updates
2023-08-04 12:13:03
  • Multiple Updates
2023-08-04 01:03:55
  • Multiple Updates
2023-07-14 12:12:59
  • Multiple Updates
2023-07-14 01:03:53
  • Multiple Updates
2023-03-29 01:14:53
  • Multiple Updates
2023-03-28 12:03:59
  • Multiple Updates
2022-10-11 12:11:35
  • Multiple Updates
2022-10-11 01:03:40
  • Multiple Updates
2022-03-11 01:09:37
  • Multiple Updates
2021-05-04 12:13:07
  • Multiple Updates
2021-04-22 01:14:40
  • Multiple Updates
2020-08-14 21:23:08
  • Multiple Updates
2020-08-11 12:05:31
  • Multiple Updates
2020-08-08 01:05:35
  • Multiple Updates
2020-08-07 12:05:39
  • Multiple Updates
2020-08-01 12:05:37
  • Multiple Updates
2020-07-30 01:05:49
  • Multiple Updates
2020-05-23 13:16:56
  • Multiple Updates
2020-05-23 01:42:53
  • Multiple Updates
2020-05-23 00:26:45
  • Multiple Updates
2019-01-25 12:03:23
  • Multiple Updates
2018-11-17 12:01:54
  • Multiple Updates
2018-10-30 12:03:39
  • Multiple Updates
2018-10-11 00:19:59
  • Multiple Updates
2018-05-24 09:19:15
  • Multiple Updates
2016-07-01 11:07:02
  • Multiple Updates
2016-06-29 00:15:40
  • Multiple Updates
2016-06-28 18:21:08
  • Multiple Updates
2016-04-26 20:10:46
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-06-14 13:29:39
  • Multiple Updates
2014-02-17 10:58:11
  • Multiple Updates
2013-11-11 12:39:01
  • Multiple Updates
2013-05-10 23:35:20
  • Multiple Updates