Lucene search

K
cvelistCanonicalCVELIST:CVE-2010-3904
HistoryDec 06, 2010 - 8:00 p.m.

CVE-2010-3904

2010-12-0620:00:00
canonical
www.cve.org

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.2%

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

References