cve-2011-4127
Vulnerability from cvelistv5
Published
2012-07-03 16:00
Modified
2024-08-07 00:01
Severity
Summary
The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:01:51.159Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20111222 CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/12/22/5"
          },
          {
            "name": "SUSE-SU-2012:0554",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
          },
          {
            "name": "48898",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48898"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462"
          },
          {
            "name": "SUSE-SU-2015:0812",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20111222 CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/12/22/5"
        },
        {
          "name": "SUSE-SU-2012:0554",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
        },
        {
          "name": "48898",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48898"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462"
        },
        {
          "name": "SUSE-SU-2015:0812",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-4127",
    "datePublished": "2012-07-03T16:00:00",
    "dateReserved": "2011-10-18T00:00:00",
    "dateUpdated": "2024-08-07T00:01:51.159Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2011-4127\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-07-03T16:40:31.350\",\"lastModified\":\"2023-02-13T01:21:31.223\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.\"},{\"lang\":\"es\",\"value\":\"El kernel de Linux anterior a v3.2.2 no restringe adecuadamente llamadas SG_IO ioctl, permitiendo a usuarios locales eludir restricciones de lectura y escritura en disco  mediante el env\u00edo de un comando SCSI a (1) un dispositivo de bloques de particiones o (2) un volumen LVM.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A53FF936-C785-4CEF-BAD0-3C3EB90EE466\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2.1\",\"matchCriteriaId\":\"E239663C-BBE3-4762-9FEB-9034F1666235\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D30AEC07-3CBD-4F4F-9646-BEAA1D98750B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2AA8E68-691B-499C-AEDD-3C0BFFE70044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9440475B-5960-4066-A204-F30AAFC87846\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53BCFBFB-6AF0-4525-8623-7633CC5E17DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED4E86A-74F0-436A-BEB4-3F4EE93A5421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0365B0-8E16-4F30-BD92-5DD538CC8135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"079505E8-2942-4C33-93D1-35ADA4C39E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38989541-2360-4E0A-AE5A-3D6144AA6114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E51646B-7A0E-40F3-B8C9-239C1DA81DD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A8A507-F8E2-491C-A144-B2448A1DB26E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"901FC6F3-2C2A-4112-AE27-AB102BBE8DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"203AD334-DB9F-41B0-A4D1-A6C158EF8C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3611753-E440-410F-8250-600C996A4B8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9739BB47-EEAF-42F1-A557-2AE2EA9526A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A95E3BB-0AFC-4C2E-B9BE-C975E902A266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"482A6C9A-9B8E-4D1C-917A-F16370745E7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D87357-63E0-41D0-9F02-1BCBF9A77E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3765A2D6-2D78-4FB1-989E-D5106BFA3F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F54257DB-7023-43C4-AC4D-9590B815CD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61FF5FCD-A4A1-4803-AC53-320A4C838AF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F096553-064F-46A2-877B-F32F163A0F49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0D762D1-E3AD-40EA-8D39-83EEB51B5E85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6187D19-7148-4B87-AD7E-244FF9EE0FA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AC64C2-E391-485C-9CD7-BA09C8FA5E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CDA5E95-7805-441B-BEF7-4448EA45E964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51561053-6C28-4F38-BC9B-3F7A7508EB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"118F4A5B-C498-4FC3-BE28-50D18EBE4F22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD38EBE6-FE1A-4B55-9FB5-07952253B7A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A491E47-82AD-4055-9444-2EC0D6715326\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13C5FD16-23B6-467F-9438-5B554922F974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C67235F-5B51-4BF7-89EC-4810F720246F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08405DEF-05F4-45F0-AC95-DBF914A36D93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7B9C4B-4A41-4175-9F07-191C1EE98C1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B306E0A8-4D4A-4895-8128-A500D30A7E0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"295C839A-F34E-4853-A926-55EABC639412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AFD5F49-7EF9-4CFE-95BD-8FD19B500B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00B3DDDD-B2F6-4753-BA38-65A24017857D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33FCD39E-F4BF-432D-9CF9-F195CF5844F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7308690-CB0D-4758-B80F-D2ADCD2A9D66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"313A470B-8A2B-478A-82B5-B27D2718331C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83FF021E-07E3-41CC-AAE8-D99D7FF24B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DFFE5A6-6A67-4992-84A3-C0F05FACDEAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"13BBD2A3-AE10-48B9-8776-4FB1CAC37D44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B25680CC-8918-4F27-8D7E-A6579215450B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C48B4C-410C-4BA8-A28A-B2E928320FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB447523-855B-461E-8197-95169BE86EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B155BBDF-6DF6-4FF5-9C41-D8A5266DCC67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28476DEC-9630-4B40-9D4D-9BC151DC4CA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5646880A-2355-4BDD-89E7-825863A0311F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FF99148-267A-46F8-9927-A9082269BAF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A783C083-5D9C-48F9-B5A6-A97A9604FB19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B817A24-03AC-46CD-BEFA-505457FD2A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51CF1BCE-090E-4B70-BA16-ACB74411293B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"187AAD67-10D7-4B57-B4C6-00443E246AF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F341CE88-C5BC-4CDD-9CB5-B6BAD7152E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37ACE2A6-C229-4236-8E9F-235F008F3AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3220B70-917F-4F9F-8A3B-2BF581281E8D\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48898\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2011/12/22/5\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=752375\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...