中危 Linux kernel本地特权提升漏洞

CVE编号

CVE-2010-4258

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2010-12-31
漏洞描述
Linux Kernel是开放源码操作系统Linux所使用的内核。 Linux kernel中kernel/exit.c文件中的do_exit函数没有正确处理KERNEL_DS get_fs值。本地用户可以通过利用(1)BUG,(2)空指针解引用,或者(3)页面错误绕过预设的access_ok限制,覆盖任意内核内存地址,并获取特权。
解决建议
用户可参考如下供应商提供的安全公告获得补丁信息:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=33dd94ae1ccbfb7bf0fb6c692bc3d1c4269e6177
参考链接
http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0086.html
http://blog.nelhage.com/2010/12/cve-2010-4258-from-dos-to-privesc/
http://code.google.com/p/chromium-os/issues/detail?id=10234
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://googlechromereleases.blogspot.com/2011/01/chrome-os-beta-channel-update.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
http://marc.info/?l=linux-kernel&m=129117048916957&w=2
http://openwall.com/lists/oss-security/2010/12/02/2
http://openwall.com/lists/oss-security/2010/12/02/3
http://openwall.com/lists/oss-security/2010/12/02/4
http://openwall.com/lists/oss-security/2010/12/02/7
http://openwall.com/lists/oss-security/2010/12/08/4
http://openwall.com/lists/oss-security/2010/12/08/5
http://openwall.com/lists/oss-security/2010/12/08/9
http://openwall.com/lists/oss-security/2010/12/09/14
http://openwall.com/lists/oss-security/2010/12/09/4
http://secunia.com/advisories/42745
http://secunia.com/advisories/42778
http://secunia.com/advisories/42801
http://secunia.com/advisories/42932
http://secunia.com/advisories/43056
http://secunia.com/advisories/43291
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://www.vupen.com/english/advisories/2010/3321
http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0124
http://www.vupen.com/english/advisories/2011/0213
http://www.vupen.com/english/advisories/2011/0298
http://www.vupen.com/english/advisories/2011/0375
https://bugzilla.redhat.com/show_bug.cgi?id=659567
https://lkml.org/lkml/2010/12/1/543
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 fedoraproject fedora 13 -
运行在以下环境
系统 linux linux_kernel * Up to
(excluding)
2.6.36.2
运行在以下环境
系统 opensuse opensuse 11.2 -
运行在以下环境
系统 opensuse opensuse 11.3 -
运行在以下环境
系统 opensuse_11.2 kernel * Up to
(excluding)
2.6.31.14-0.6.1
运行在以下环境
系统 opensuse_11.3 kernel * Up to
(excluding)
2.6.34.7-0.7.1
运行在以下环境
系统 suse linux_enterprise_desktop 10 -
运行在以下环境
系统 suse linux_enterprise_desktop 11 -
运行在以下环境
系统 suse linux_enterprise_real_time_extension 11 -
运行在以下环境
系统 suse linux_enterprise_server 10 -
运行在以下环境
系统 suse linux_enterprise_server 11 -
运行在以下环境
系统 suse linux_enterprise_server 9 -
运行在以下环境
系统 suse linux_enterprise_software_development_kit 10 -
运行在以下环境
系统 suse_11 kernel-default * Up to
(excluding)
3.0.13-0.27
阿里云评分
5.0
  • 攻击路径
    本地
  • 攻击复杂度
    困难
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-269 特权管理不恰当
阿里云安全产品覆盖情况