U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2010-4258 Detail

Description

The do_exit function in kernel/exit.c in the Linux kernel before 2.6.36.2 does not properly handle a KERNEL_DS get_fs value, which allows local users to bypass intended access_ok restrictions, overwrite arbitrary kernel memory locations, and gain privileges by leveraging a (1) BUG, (2) NULL pointer dereference, or (3) page fault, as demonstrated by vectors involving the clear_child_tid feature and the splice system call.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html Broken Link 
http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/ Third Party Advisory 
http://code.google.com/p/chromium-os/issues/detail?id=10234 Third Party Advisory 
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=33dd94ae1ccbfb7bf0fb6c692bc3d1c4269e6177
http://googlechromereleases.blogspot.com/2011/01/chrome-os-beta-channel-update.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html Mailing List  Third Party Advisory 
http://marc.info/?l=linux-kernel&m=129117048916957&w=2 Patch  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/12/02/2 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/12/02/3 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/12/02/4 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/12/02/7 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/12/08/4 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/12/08/5 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/12/08/9 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/12/09/14 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/12/09/4 Mailing List  Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 Third Party Advisory 
http://www.vupen.com/english/advisories/2010/3321 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0124 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0213 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0375 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=659567 Issue Tracking  Third Party Advisory 
https://lkml.org/lkml/2010/12/1/543 Mailing List  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-269 Improper Privilege Management cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-4258
NVD Published Date:
12/30/2010
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.