CVE-2010-3904

NameCVE-2010-3904
DescriptionThe rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linux-2.6sourcelenny(not affected)
linux-2.6source(unstable)2.6.32-26

Notes

[lenny] - linux-2.6 <not-affected> (Vulnerable code introduced in 2.6.30)

Search for package or bug name: Reporting problems