The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
Published 2010-12-06 20:13:01
Updated 2020-08-14 15:24:38
View at NVD,   CVE.org
Vulnerability category: Input validation

Threat overview for CVE-2010-3904

Top countries where our scanners detected CVE-2010-3904
Top open port discovered on systems with this issue 49153
IPs affected by CVE-2010-3904 23,004
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-3904!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

CVE-2010-3904 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Linux Kernel Improper Input Validation Vulnerability
CISA required action:
The impacted product is end-of-life and should be disconnected if still in use.
CISA description:
Linux Kernel contains an improper input validation vulnerability in the Reliable Datagram Sockets (RDS) protocol implementation that allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
Notes:
https://lkml.iu.edu/hypermail/linux/kernel/1601.3/06474.html
Added on 2023-05-12 Action due date 2023-06-02

Exploit prediction scoring system (EPSS) score for CVE-2010-3904

Probability of exploitation activity in the next 30 days: 0.09%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 37 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2010-3904

  • Reliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation
    Disclosure Date: 2010-10-20
    First seen: 2020-04-26
    exploit/linux/local/rds_rds_page_copy_user_priv_esc
    This module exploits a vulnerability in the `rds_page_copy_user` function in `net/rds/page.c` (RDS) in Linux kernel versions 2.6.30 to 2.6.36-rc8 to execute code as root (CVE-2010-3904). This module has been tested successfully on: Fedora 13 (i686) kernel v

CVSS scores for CVE-2010-3904

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST

CWE ids for CVE-2010-3904

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2010-3904

Products affected by CVE-2010-3904

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!