7.2
HIGH
CVE-2010-3865
Linux kernel RDS Remote Denial of Service and Arbitrary Code Execution Vulnerability
Description

Integer overflow in the rds_rdma_pages function in net/rds/rdma.c in the Linux kernel allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted iovec struct in a Reliable Datagram Sockets (RDS) request, which triggers a buffer overflow.

INFO

Published Date :

Jan. 11, 2011, 3 a.m.

Last Modified :

Feb. 13, 2023, 4:27 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2010-3865 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-3865 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_high_availability_extension
2 Suse linux_enterprise_real_time
1 Linux linux_kernel
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3865.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://secunia.com/advisories/42778 Third Party Advisory
http://secunia.com/advisories/42789 Third Party Advisory
http://secunia.com/advisories/42801 Third Party Advisory
http://secunia.com/advisories/42890 Third Party Advisory
http://secunia.com/advisories/46397 Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/10/29/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/11/01/1 Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0004.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0007.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/44549 Third Party Advisory VDB Entry
http://www.spinics.net/lists/netdev/msg145359.html Mailing List Patch Third Party Advisory
http://www.spinics.net/lists/netdev/msg145397.html Mailing List Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0024 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/62881 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

usn2json - A published tool that converts mail archives to JSON. TAG_TOOL, OWNER_KELLY, DC_PUBLIC

Java

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : May 10, 2021, 11:38 p.m. This repo has been linked 56 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3865 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3865 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-3865 kernel: iovec integer overflow in net/rds/rdma.c Integer overflow in the rds_rdma_pages function in net/rds/rdma.c in the Linux kernel allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted iovec struct in a Reliable Datagram Sockets (RDS) request, which triggers a buffer overflow.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0004 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0007 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-3865 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=647416 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Integer overflow in the rds_rdma_pages function in net/rds/rdma.c in the Linux kernel allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted iovec struct in a Reliable Datagram Sockets (RDS) request, which triggers a buffer overflow. CVE-2010-3865 kernel: iovec integer overflow in net/rds/rdma.c
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2011:0007 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2011:0004 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2010-3865 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=647416 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 08, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42778 No Types Assigned http://secunia.com/advisories/42778 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42789 No Types Assigned http://secunia.com/advisories/42789 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42801 No Types Assigned http://secunia.com/advisories/42801 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42890 No Types Assigned http://secunia.com/advisories/42890 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46397 No Types Assigned http://secunia.com/advisories/46397 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/10/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2010/10/29/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/11/01/1 No Types Assigned http://www.openwall.com/lists/oss-security/2010/11/01/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0004.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0004.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0007.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0007.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/520102/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/44549 No Types Assigned http://www.securityfocus.com/bid/44549 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.spinics.net/lists/netdev/msg145359.html No Types Assigned http://www.spinics.net/lists/netdev/msg145359.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.spinics.net/lists/netdev/msg145397.html No Types Assigned http://www.spinics.net/lists/netdev/msg145397.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2011-0012.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0012 No Types Assigned http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0024 No Types Assigned http://www.vupen.com/english/advisories/2011/0024 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0298 No Types Assigned http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/62881 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/62881 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.36
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_real_time:11:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/520102/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/520102/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/62881 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/62881 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 11, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3865 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3865 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08307

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability