The do_exit function in kernel/exit.c in the Linux kernel before 2.6.36.2 does not properly handle a KERNEL_DS get_fs value, which allows local users to bypass intended access_ok restrictions, overwrite arbitrary kernel memory locations, and gain privileges by leveraging a (1) BUG, (2) NULL pointer dereference, or (3) page fault, as demonstrated by vectors involving the clear_child_tid feature and the splice system call.
References
Link Resource
http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html Broken Link
http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/ Third Party Advisory
http://code.google.com/p/chromium-os/issues/detail?id=10234 Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=33dd94ae1ccbfb7bf0fb6c692bc3d1c4269e6177
http://googlechromereleases.blogspot.com/2011/01/chrome-os-beta-channel-update.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html Mailing List Third Party Advisory
http://marc.info/?l=linux-kernel&m=129117048916957&w=2 Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/02/2 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/02/3 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/02/4 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/02/7 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/08/4 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/08/5 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/08/9 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/09/14 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/09/4 Mailing List Third Party Advisory
http://secunia.com/advisories/42745 Third Party Advisory
http://secunia.com/advisories/42778 Third Party Advisory
http://secunia.com/advisories/42801 Third Party Advisory
http://secunia.com/advisories/42932 Third Party Advisory
http://secunia.com/advisories/43056 Third Party Advisory
http://secunia.com/advisories/43291 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 Third Party Advisory
http://www.vupen.com/english/advisories/2010/3321 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0124 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0213 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0375 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=659567 Issue Tracking Third Party Advisory
https://lkml.org/lkml/2010/12/1/543 Mailing List Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2010-12-30T18:00:00

Updated: 2011-01-12T10:00:00

Reserved: 2010-11-16T00:00:00


Link: CVE-2010-4258

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-12-30T19:00:04.410

Modified: 2023-02-13T04:28:31.160


Link: CVE-2010-4258

JSON object: View

cve-icon Redhat Information

No data.

CWE