Lucene search

K

Enterprise Linux Long Life Security Vulnerabilities

cve
cve

CVE-2016-5195

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty...

7.8CVSS

7.8AI Score

0.879EPSS

2016-11-10 09:59 PM
1659
In Wild
21
cve
cve

CVE-2012-6137

rhn-migrate-classic-to-rhsm tool in Red Hat subscription-manager does not verify the Red Hat Network Classic server's X.509 certificate when migrating to a Certificate-based Red Hat Network, which allows remote man-in-the-middle attackers to obtain sensitive information such as user...

7.2AI Score

0.002EPSS

2013-05-21 06:55 PM
25
cve
cve

CVE-2012-2313

The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl...

5.2AI Score

0.0005EPSS

2012-06-13 10:24 AM
55