The icmp_check_sysrq function in net/ipv4/icmp.c in the kernel.org projects/rt patches for the Linux kernel, as used in the kernel-rt package before 3.10.0-327.22.1 in Red Hat Enterprise Linux for Real Time 7 and other products, allows remote attackers to execute SysRq commands via crafted ICMP Echo Request packets, as demonstrated by a brute-force attack to discover a cookie, or an attack that occurs after reading the local icmp_echo_sysrq file.
References
Link | Resource |
---|---|
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html | Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html | Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html | |
http://www.openwall.com/lists/oss-security/2016/05/17/1 | |
https://access.redhat.com/errata/RHSA-2016:1301 | Third Party Advisory |
https://access.redhat.com/errata/RHSA-2016:1341 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=1327484 | Issue Tracking |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
History
No history.
Information
Published : 2016-06-27 10:59
Updated : 2024-02-28 15:21
NVD link : CVE-2016-3707
Mitre link : CVE-2016-3707
CVE.ORG link : CVE-2016-3707
JSON object : View
Products Affected
novell
- suse_linux_enterprise_real_time_extension
redhat
- enterprise_linux_for_real_time
- enterprise_linux_for_real_time_for_nfv
linux
- linux_kernel-rt
CWE
CWE-284
Improper Access Control