The do_exit function in kernel/exit.c in the Linux kernel before 2.6.36.2 does not properly handle a KERNEL_DS get_fs value, which allows local users to bypass intended access_ok restrictions, overwrite arbitrary kernel memory locations, and gain privileges by leveraging a (1) BUG, (2) NULL pointer dereference, or (3) page fault, as demonstrated by vectors involving the clear_child_tid feature and the splice system call.
References
Link Providers
http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html cve-icon cve-icon
http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/ cve-icon cve-icon
http://code.google.com/p/chromium-os/issues/detail?id=10234 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=33dd94ae1ccbfb7bf0fb6c692bc3d1c4269e6177 cve-icon cve-icon
http://googlechromereleases.blogspot.com/2011/01/chrome-os-beta-channel-update.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html cve-icon cve-icon
http://marc.info/?l=linux-kernel&m=129117048916957&w=2 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/02/2 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/02/3 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/02/4 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/02/7 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/08/4 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/08/5 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/08/9 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/09/14 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/09/4 cve-icon cve-icon
http://secunia.com/advisories/42745 cve-icon cve-icon
http://secunia.com/advisories/42778 cve-icon cve-icon
http://secunia.com/advisories/42801 cve-icon cve-icon
http://secunia.com/advisories/42932 cve-icon cve-icon
http://secunia.com/advisories/43056 cve-icon cve-icon
http://secunia.com/advisories/43291 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3321 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0012 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0124 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0213 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0298 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0375 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=659567 cve-icon cve-icon
https://lkml.org/lkml/2010/12/1/543 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-4258 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-4258 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-12-30T18:00:00

Updated: 2024-08-07T03:34:37.991Z

Reserved: 2010-11-16T00:00:00

Link: CVE-2010-4258

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-30T19:00:04.410

Modified: 2023-02-13T04:28:31.160

Link: CVE-2010-4258

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-12-03T00:00:00Z

Links: CVE-2010-4258 - Bugzilla