CVE-2016-3707 (linux_kernel-rt)

CVE-2016-3707 (linux_kernel-rt)

The icmp_check_sysrq function in net/ipv4/icmp.c in the kernel.org projects/rt patches for the Linux kernel, as used in the kernel-rt package before 3.10.0-327.22.1 in Red Hat Enterprise Linux for Real Time 7 and other products, allows remote attackers to execute SysRq commands via crafted ICMP Echo Request packets, as demonstrated by a brute-force attack to discover a cookie, or an attack that occurs after reading the local icmp_echo_sysrq file.

Source: CVE-2016-3707 (linux_kernel-rt)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다