logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2010-3904

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2010-3904

Description:
The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
Last updated date:
08/14/2020

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/12/2023
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
08/14/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/14/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/17/2021
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy