7.8
CVSSv3

CVE-2010-3081

Published: 24/09/2010 Updated: 13/02/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel prior to 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to gain privileges by leveraging the ability of the compat_mc_getsockopt function (aka the MCAST_MSFILTER getsockopt support) to control a certain length value, related to a "stack pointer underflow" issue, as exploited in the wild in September 2010.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.36

linux linux kernel

vmware esx 4.1

vmware esx 4.0

suse suse linux enterprise server 11

suse suse linux enterprise desktop 11

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-2492 Andre Osterhues reported an issue in the eCryptfs subsystem A buffer overflow condition may allow ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix one security issue are now available forRed Hat Enterprise Linux 47 Extended Update SupportThe Red Hat Security Response Team has rated this update as havingimportant security impac ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix one security issue are now available forRed Hat Enterprise Linux 53 Extended Update SupportThe Red Hat Security Response Team has rated this update as havingimportant security impac ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix one security issue are now available forRed Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerability ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel-rt packages that fix two security issues and three bugs arenow available for Red Hat Enterprise MRG 12The Red Hat Security Response Team has rated this update as havingimportant securi ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix one security issue are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerability ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix one security issue are now available forRed Hat Enterprise Linux 54 Extended Update SupportThe Red Hat Security Response Team has rated this update as havingimportant security impac ...
Multiple security flaws have been fixed in the OMAP4 port of the Linux kernel ...

Exploits

/* Ac1dB1tch3z Vs Linux Kernel x86_64 0day Today is a sad day RIP Tue, 29 Apr 2008 / Tue, 7 Sep 2010 a bit of history: MCAST_MSFILTER Compat mode bug found upon commit! (2 year life on this one) author David L Stevens <dlstevens () us ibm com> Tue, 29 Apr 2008 10:23:22 +0000 (03:23 -0700) committer David S Mi ...

Github Repositories

Sleep_Pwn_f1sh

$$$$$$$$$ $$$ $$$ $$$$ $$$ $$$ $$$ $$$$ $$$$$ $$$d $$$ $$$ $$$ $$$ $$$ $ $$$$$$$ f$$$ $$$ $$$$$$d $$$ $$$

References

CWE-119https://bugzilla.redhat.com/show_bug.cgi?id=634457http://sota.gen.nz/compat1/http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0278.htmlhttp://isc.sans.edu/diary.html?storyid=9574http://blog.ksplice.com/2010/09/cve-2010-3081/https://access.redhat.com/kb/docs/DOC-40265http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0273.htmlhttp://marc.info/?l=oss-security&m=128461522230211&w=2http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.loghttp://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0758.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:198http://www.mandriva.com/security/advisories?name=MDVSA-2010:214http://www.mandriva.com/security/advisories?name=MDVSA-2010:247http://www.redhat.com/support/errata/RHSA-2010-0882.htmlhttp://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.htmlhttp://www.vmware.com/security/advisories/VMSA-2010-0017.htmlhttp://www.vupen.com/english/advisories/2010/3083http://www.redhat.com/support/errata/RHSA-2010-0842.htmlhttp://secunia.com/advisories/42384http://www.vupen.com/english/advisories/2010/3117http://www.securityfocus.com/archive/1/514938/30/30/threadedhttp://www.vmware.com/security/advisories/VMSA-2011-0003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.htmlhttp://www.vupen.com/english/advisories/2011/0298http://secunia.com/advisories/43315http://www.securityfocus.com/archive/1/516397/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c41d68a513c71e35a14f66d71782d27a79a81ea6https://nvd.nist.govhttps://www.debian.org/security/./dsa-2110https://github.com/SteinsGatep001/Binaryhttps://www.exploit-db.com/exploits/15024/https://usn.ubuntu.com/1119-1/