7.2
CVSSv2

CVE-2010-3904

Published: 06/12/2010 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 737
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel prior to 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

suse linux enterprise desktop 11

suse linux enterprise server 11

opensuse opensuse 11.2

opensuse opensuse 11.3

suse linux enterprise real time extension 11

canonical ubuntu linux 10.10

canonical ubuntu linux 9.04

canonical ubuntu linux 9.10

canonical ubuntu linux 8.04

canonical ubuntu linux 10.04

canonical ubuntu linux 6.06

Vendor Advisories

Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix one security issue are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerability ...
An attacker could send crafted input to the kernel and cause it to crash ...
Multiple security flaws have been fixed in the OMAP4 port of the Linux kernel ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Local Rank = GreatRanking include Msf::Post::File include Msf::Post::Linux::Priv include Msf::Post::Linux::System include Msf::Post::Linux::Kernel include M ...
// source: wwwvsecuritycom/resources/advisory/20101019-1/ /* * Linux Kernel <= 2636-rc8 RDS privilege escalation exploit * CVE-2010-3904 * by Dan Rosenberg <drosenberg@vsecuritycom> * * Copyright 2010 Virtual Security Research, LLC * * The handling functions for sending and receiving RDS messages * use unchecked __cop ...
This Metasploit module exploits a vulnerability in the rds_page_copy_user function in net/rds/pagec (RDS) in Linux kernel versions 2630 to 2636-rc8 to execute code as root (CVE-2010-3904) This Metasploit module has been tested successfully on Fedora 13 (i686) with kernel version 26333-85fc13i686PAE and Ubuntu 1004 (x86_64) with kernel ...
This Metasploit module exploits a vulnerability in the rds_page_copy_user function in net/rds/pagec (RDS) in Linux kernel versions 2630 to 2636-rc8 to execute code as root (CVE-2010-3904) This module has been tested successfully on Fedora 13 (i686) kernel version 26333-85fc13i686PAE and Ubuntu 1004 (x86_64) with kernel version 2632-2 ...
Linux kernel versions 2636-rc8 and below RDS privilege escalation exploit ...

Github Repositories

Pentest-note Contents Shell Reverse Shell Bind Shell Web Shell Kadimus File transfer Ftp Tftp nc SMB curl http smbclient Scanner nmap nikto enum4linux LFISuite gobuster Enable commands Windows commands Linux commands Compile exploits Compile for Windows Compile for Linux Generate payload msfvenom MSF Handler Common exploits Command snippets Shell R

OSCP cheatsheet

Old OSCP OSCP cheatsheet by githubcom/ibr2 PWK-CheatSheet ██▓███ â–ˆ ███ ▄█▀ ▄████▄ ██░ ██▓█████▄▄▄ ▄▄▄█████▓ ██████ ██░ ██▓█████▓████▄▄▄█████▓ ▓██░ ██▓█░ â–ˆ ░███▄█▒ â–’â–ˆâ

TRY HARDER

OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Passw

OSCP-Survival-Guide _____ _____ _____ ______ _____ _ _ _____ _ _ | _ / ___/ __ \| ___ \ / ___| (_) | | | __ \ (_) | | | | | \ `--| / \/| |_/ / \ `-- _ _ _ ____ _____ ____ _| | | | \/_ _ _ __| | ___ | | | |`-- \ | | __/ `-- \ | | | '__\ \ / / \ \ / / _` |

kalilinux Notes are by Shiva 108 export ip=1921681100 Table of Contents Kali Linux Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specifi

OSCP-Survival This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information

This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Acti

wired-courtyard Handbook and survival guide for hacking over the wire, OSCP-style NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Active Information Ga

OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Passw

OSCP-Notes Kali Linux (Commands) Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp C

Handbook and survival guide for hacking over the wire, OSCP-style

wired-courtyard Handbook and survival guide for hacking over the wire, OSCP-style UPDATE: October 4, 2017 For OSCP Lab machine enumeration automation, checkout my other project: VANQUISH Vanquish is a Kali Linux based Enumeration Orchestrator written in Python Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases

Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Password passwd

OSCP-Survival-Guide

OSCP-Survival-Guide _____ _____ _____ ______ _____ _ _ _____ _ _ | _ / ___/ __ \| ___ \ / ___| (_) | | | __ \ (_) | | | | | \ `--| / \/| |_/ / \ `-- _ _ _ ____ _____ ____ _| | | | \/_ _ _ __| | ___ | | | |`-- \ | | __/ `-- \ | | | '__\ \ / / \ \ / / _` |

This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Acti

OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Passw

Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Password passwd

OSCP OSCP cheatsheet by githubcom/ibr2 PWK-CheatSheet ██▓███ â–ˆ ███ ▄█▀ ▄████▄ ██░ ██▓█████▄▄▄ ▄▄▄█████▓ ██████ ██░ ██▓█████▓████▄▄▄█████▓ ▓██░ ██▓█░ â–ˆ ░███▄█▒ ▒██â–

OSCP - PWK (PenTesting With Kali) NOTES Full OSCP Notes which completes whole OSCP Course Curriculum Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Active Information Gathering Port Scanning Enumeration HTTP Enumeration Buffer Overflows and Exploits Shells File Transfers Privilege Escalation Linux Privilege

PWK-CheatSheet ██▓███ â–ˆ ███ ▄█▀ ▄████▄ ██░ ██▓█████▄▄▄ ▄▄▄█████▓ ██████ ██░ ██▓█████▓████▄▄▄█████▓ ▓██░ ██▓█░ â–ˆ ░███▄█▒ ▒██▀ ▀█ ▓██░ ██▓█ ▒██â–

Personal-OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Cha

Pentest-notes Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Active Information Gathering Port Scanning Enumeration HTTP Enumeration Buffer Overflows and Exploits Shells File Transfers Privilege Escalation Linux Privilege Escalation Windows Privilege Escalation Client, Web and Password Attacks Client Att

OSCP notes

OSCP-Survival-Guide Kali Linux Offensive Security Certified Professional Playbook NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Active Information Gat

Kali Linux Offensive Security Certified Professional Survival Exam Guide

This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Acti

Linux POC Network Worm in Python 3

Wiggles Linux POC Network Worm in Python 3 Network worm with spreading and persistence From pseudocodetxt: Worm is executed on victim pc Worm analyzes current environment and resources Gets public and private IP Gets list of available hosts Worm escalates privileges Worm begins executing persistence Worm executes spreading -----------SPREADING------------- Scans all host