The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to gain privileges by leveraging the ability of the compat_mc_getsockopt function (aka the MCAST_MSFILTER getsockopt support) to control a certain length value, related to a "stack pointer underflow" issue, as exploited in the wild in September 2010.
References
Link Resource
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0273.html Broken Link
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0278.html Broken Link
http://blog.ksplice.com/2010/09/cve-2010-3081/ Broken Link
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c41d68a513c71e35a14f66d71782d27a79a81ea6
http://isc.sans.edu/diary.html?storyid=9574 Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://marc.info/?l=oss-security&m=128461522230211&w=2 Mailing List Patch Third Party Advisory
http://secunia.com/advisories/42384 Broken Link
http://secunia.com/advisories/43315 Broken Link
http://sota.gen.nz/compat1/ Broken Link
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.log Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2010:214 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247 Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0758.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0842.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0882.html Broken Link
http://www.securityfocus.com/archive/1/514938/30/30/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/516397/100/0/threaded Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2010-0017.html Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0003.html Third Party Advisory
http://www.vupen.com/english/advisories/2010/3083 Broken Link
http://www.vupen.com/english/advisories/2010/3117 Broken Link
http://www.vupen.com/english/advisories/2011/0298 Broken Link
https://access.redhat.com/kb/docs/DOC-40265 Exploit Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=634457 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2010-09-24T19:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-08-20T00:00:00


Link: CVE-2010-3081

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-09-24T20:00:02.183

Modified: 2023-02-13T04:22:09.287


Link: CVE-2010-3081

JSON object: View

cve-icon Redhat Information

No data.

CWE