Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2010-3904

Disclosure Date: December 06, 2010
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • linux,
  • opensuse,
  • suse

Products

  • linux enterprise desktop 11,
  • linux enterprise real time extension 11,
  • linux enterprise server 11,
  • linux kernel,
  • opensuse 11.2,
  • opensuse 11.3,
  • ubuntu linux 10.04,
  • ubuntu linux 10.10,
  • ubuntu linux 6.06,
  • ubuntu linux 8.04,
  • ubuntu linux 9.04,
  • ubuntu linux 9.10

Exploited in the Wild

Reported by:

Additional Info

Technical Analysis