CVE-2010-3904

Known Exploited Public Exploit

Description

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

Category

7.8
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 2.12% Top 20%
KEV Since 
Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory opensuse.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.kb.cert.org/vuls/id/362983 third party advisory us government resource
http://www.vsecurity.com/download/tools/linux-rds-exploit.c broken link
http://www.ubuntu.com/usn/USN-1000-1 third party advisory vendor advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded mailing list vdb entry third party advisory broken link
http://secunia.com/advisories/46397 third party advisory broken link
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=799c10559d60f159ab2232203f222f18fa3c4a5f broken link
https://www.exploit-db.com/exploits/44677/ exploit vdb entry third party advisory
http://securitytracker.com/id?1024613 vdb entry third party advisory broken link
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html mailing list third party advisory vendor advisory
http://www.redhat.com/support/errata/RHSA-2010-0842.html broken link third party advisory vendor advisory
http://www.vupen.com/english/advisories/2011/0298 vdb entry third party advisory broken link
https://bugzilla.redhat.com/show_bug.cgi?id=642896 issue tracking third party advisory patch
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html mailing list third party advisory vendor advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html third party advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36 broken link
http://www.vsecurity.com/resources/advisory/20101019-1/ broken link
http://www.redhat.com/support/errata/RHSA-2010-0792.html broken link third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html mailing list third party advisory vendor advisory
http://packetstormsecurity.com/files/155751/vReliable-Datagram-Sockets-RDS-rds_page_copy_user-Privilege-Escalation.html exploit vdb entry third party advisory

Frequently Asked Questions

What is the severity of CVE-2010-3904?
CVE-2010-3904 has been scored as a high severity vulnerability.
How to fix CVE-2010-3904?
To fix CVE-2010-3904, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2010-3904 being actively exploited in the wild?
It is confirmed that CVE-2010-3904 is actively exploited. Be extra cautious if you are using vulnerable components. According to its EPSS score, there is a ~2% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.