Vulnerabilities > Redhat > Enterprise Linux FOR Real Time > High

DATE CVE VULNERABILITY TITLE RISK
2016-06-27 CVE-2016-3707 Improper Access Control vulnerability in multiple products
The icmp_check_sysrq function in net/ipv4/icmp.c in the kernel.org projects/rt patches for the Linux kernel, as used in the kernel-rt package before 3.10.0-327.22.1 in Red Hat Enterprise Linux for Real Time 7 and other products, allows remote attackers to execute SysRq commands via crafted ICMP Echo Request packets, as demonstrated by a brute-force attack to discover a cookie, or an attack that occurs after reading the local icmp_echo_sysrq file.
network
high complexity
linux redhat novell CWE-284
8.1