canonical ubuntu-linux CVE-2010-3904 vulnerability in Canonical and Other Products
Published on December 6, 2010

product logo product logo product logo product logo
The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

Vendor Advisory NVD

Known Exploited Vulnerability

This Linux Kernel Improper Input Validation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Linux Kernel contains an improper input validation vulnerability in the Reliable Datagram Sockets (RDS) protocol implementation that allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

The following remediation steps are recommended / required by June 2, 2023: The impacted product is end-of-life and should be disconnected if still in use.

Vulnerability Analysis

Improper Input Validation

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.


Products Associated with CVE-2010-3904

You can be notified by stack.watch whenever vulnerabilities like CVE-2010-3904 are published in these products:

 
 
 
 
 
 

What versions are vulnerable to CVE-2010-3904?