2017-10-16 12:31:07 -04:00
{
2019-03-17 22:36:43 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "secalert@redhat.com" ,
"ID" : "CVE-2010-4258" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-17 22:36:43 +00:00
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "The do_exit function in kernel/exit.c in the Linux kernel before 2.6.36.2 does not properly handle a KERNEL_DS get_fs value, which allows local users to bypass intended access_ok restrictions, overwrite arbitrary kernel memory locations, and gain privileges by leveraging a (1) BUG, (2) NULL pointer dereference, or (3) page fault, as demonstrated by vectors involving the clear_child_tid feature and the splice system call."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "[oss-security] 20101202 CVE request: kernel: failure to revert address limit override in OOPS error path" ,
"refsource" : "MLIST" ,
"url" : "http://openwall.com/lists/oss-security/2010/12/02/2"
} ,
{
"name" : "43056" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/43056"
} ,
{
"name" : "SUSE-SA:2011:004" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html"
} ,
{
"name" : "42778" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/42778"
} ,
{
"name" : "[oss-security] 20101202 kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses" ,
"refsource" : "MLIST" ,
"url" : "http://openwall.com/lists/oss-security/2010/12/02/3"
} ,
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=33dd94ae1ccbfb7bf0fb6c692bc3d1c4269e6177" ,
"refsource" : "CONFIRM" ,
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=33dd94ae1ccbfb7bf0fb6c692bc3d1c4269e6177"
} ,
{
"name" : "42801" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/42801"
} ,
{
"name" : "SUSE-SA:2011:002" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
} ,
{
"name" : "http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/" ,
"refsource" : "MISC" ,
"url" : "http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/"
} ,
{
"name" : "[oss-security] 20101209 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses" ,
"refsource" : "MLIST" ,
"url" : "http://openwall.com/lists/oss-security/2010/12/09/4"
} ,
{
"name" : "FEDORA-2010-18983" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html"
} ,
{
"name" : "SUSE-SA:2011:001" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
} ,
{
"name" : "42932" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/42932"
} ,
{
"name" : "20101207 Linux kernel exploit" ,
"refsource" : "FULLDISC" ,
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html"
} ,
{
"name" : "ADV-2011-0124" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0124"
} ,
{
"name" : "[linux-kernel] 20101201 [PATCH v2] do_exit(): Make sure we run with get_fs() == USER_DS." ,
"refsource" : "MLIST" ,
"url" : "http://marc.info/?l=linux-kernel&m=129117048916957&w=2"
} ,
{
"name" : "SUSE-SA:2011:007" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
} ,
{
"name" : "ADV-2010-3321" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2010/3321"
} ,
{
"name" : "[oss-security] 20101208 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses" ,
"refsource" : "MLIST" ,
"url" : "http://openwall.com/lists/oss-security/2010/12/08/9"
} ,
{
"name" : "ADV-2011-0298" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0298"
} ,
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2" ,
"refsource" : "CONFIRM" ,
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2"
} ,
{
"name" : "[oss-security] 20101209 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses" ,
"refsource" : "MLIST" ,
"url" : "http://openwall.com/lists/oss-security/2010/12/09/14"
} ,
{
"name" : "SUSE-SA:2011:005" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html"
} ,
{
"name" : "http://code.google.com/p/chromium-os/issues/detail?id=10234" ,
"refsource" : "CONFIRM" ,
"url" : "http://code.google.com/p/chromium-os/issues/detail?id=10234"
} ,
{
"name" : "ADV-2011-0375" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0375"
} ,
{
"name" : "[linux-kernel] 20101201 Re: [PATCH v2] do_exit(): Make sure we run with get_fs() == USER_DS." ,
"refsource" : "MLIST" ,
"url" : "https://lkml.org/lkml/2010/12/1/543"
} ,
{
"name" : "http://googlechromereleases.blogspot.com/2011/01/chrome-os-beta-channel-update.html" ,
"refsource" : "CONFIRM" ,
"url" : "http://googlechromereleases.blogspot.com/2011/01/chrome-os-beta-channel-update.html"
} ,
{
"name" : "ADV-2011-0012" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0012"
} ,
{
"name" : "SUSE-SA:2011:008" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
} ,
{
"name" : "[oss-security] 20101202 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses" ,
"refsource" : "MLIST" ,
"url" : "http://openwall.com/lists/oss-security/2010/12/02/4"
} ,
{
"name" : "MDVSA-2011:029" ,
"refsource" : "MANDRIVA" ,
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
} ,
{
"name" : "42745" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/42745"
} ,
{
"name" : "[oss-security] 20101202 Re: CVE request: kernel: failure to revert address limit override in OOPS error path" ,
"refsource" : "MLIST" ,
"url" : "http://openwall.com/lists/oss-security/2010/12/02/7"
} ,
{
"name" : "[oss-security] 20101208 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses" ,
"refsource" : "MLIST" ,
"url" : "http://openwall.com/lists/oss-security/2010/12/08/5"
} ,
{
"name" : "43291" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/43291"
} ,
{
"name" : "ADV-2011-0213" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0213"
} ,
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=659567" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=659567"
} ,
{
"name" : "[oss-security] 20101208 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses" ,
"refsource" : "MLIST" ,
"url" : "http://openwall.com/lists/oss-security/2010/12/08/4"
}
]
}
}