We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2010-4258



Assignerredhat
Reserved2010-11-16
Published2010-12-30
Updated2024-08-07

Description

The do_exit function in kernel/exit.c in the Linux kernel before 2.6.36.2 does not properly handle a KERNEL_DS get_fs value, which allows local users to bypass intended access_ok restrictions, overwrite arbitrary kernel memory locations, and gain privileges by leveraging a (1) BUG, (2) NULL pointer dereference, or (3) page fault, as demonstrated by vectors involving the clear_child_tid feature and the splice system call.

References

http://openwall.com/lists/oss-security/2010/12/02/2 ([oss-security] 20101202 CVE request: kernel: failure to revert address limit override in OOPS error path) mailing-list

http://secunia.com/advisories/43056 (43056) third-party-advisory

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html (SUSE-SA:2011:004) vendor-advisory

http://secunia.com/advisories/42778 (42778) third-party-advisory

http://openwall.com/lists/oss-security/2010/12/02/3 ([oss-security] 20101202 kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses) mailing-list

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=33dd94ae1ccbfb7bf0fb6c692bc3d1c4269e6177

http://secunia.com/advisories/42801 (42801) third-party-advisory

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html (SUSE-SA:2011:002) vendor-advisory

http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/

http://openwall.com/lists/oss-security/2010/12/09/4 ([oss-security] 20101209 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses) mailing-list

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html (FEDORA-2010-18983) vendor-advisory

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html (SUSE-SA:2011:001) vendor-advisory

http://secunia.com/advisories/42932 (42932) third-party-advisory

http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html (20101207 Linux kernel exploit) mailing-list

http://www.vupen.com/english/advisories/2011/0124 (ADV-2011-0124) vdb-entry

http://marc.info/?l=linux-kernel&m=129117048916957&w=2 ([linux-kernel] 20101201 [PATCH v2] do_exit(): Make sure we run with get_fs() == USER_DS.) mailing-list

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html (SUSE-SA:2011:007) vendor-advisory

http://www.vupen.com/english/advisories/2010/3321 (ADV-2010-3321) vdb-entry

http://openwall.com/lists/oss-security/2010/12/08/9 ([oss-security] 20101208 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses) mailing-list

http://www.vupen.com/english/advisories/2011/0298 (ADV-2011-0298) vdb-entry

http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2

http://openwall.com/lists/oss-security/2010/12/09/14 ([oss-security] 20101209 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses) mailing-list

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html (SUSE-SA:2011:005) vendor-advisory

http://code.google.com/p/chromium-os/issues/detail?id=10234

http://www.vupen.com/english/advisories/2011/0375 (ADV-2011-0375) vdb-entry

https://lkml.org/lkml/2010/12/1/543 ([linux-kernel] 20101201 Re: [PATCH v2] do_exit(): Make sure we run with get_fs() == USER_DS.) mailing-list

http://googlechromereleases.blogspot.com/2011/01/chrome-os-beta-channel-update.html

http://www.vupen.com/english/advisories/2011/0012 (ADV-2011-0012) vdb-entry

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html (SUSE-SA:2011:008) vendor-advisory

http://openwall.com/lists/oss-security/2010/12/02/4 ([oss-security] 20101202 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses) mailing-list

http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 (MDVSA-2011:029) vendor-advisory

http://secunia.com/advisories/42745 (42745) third-party-advisory

http://openwall.com/lists/oss-security/2010/12/02/7 ([oss-security] 20101202 Re: CVE request: kernel: failure to revert address limit override in OOPS error path) mailing-list

http://openwall.com/lists/oss-security/2010/12/08/5 ([oss-security] 20101208 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses) mailing-list

http://secunia.com/advisories/43291 (43291) third-party-advisory

http://www.vupen.com/english/advisories/2011/0213 (ADV-2011-0213) vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=659567

http://openwall.com/lists/oss-security/2010/12/08/4 ([oss-security] 20101208 Re: kernel: Dangerous interaction between clear_child_tid, set_fs(), and kernel oopses) mailing-list

cve.org CVE-2010-4258

nvd.nist.gov CVE-2010-4258

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2010-4258
Support options

Helpdesk Telegram

Subscribe to our newsletter to learn more about our work.