// For flags

CVE-2012-2313

kernel: unfiltered netdev rio_ioctl access by users

Severity Score

1.2
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call.

La función rio_ioctl de drivers/net/ethernet/dlink/dl2k.c del kernel de Linux en versiones anteriores a la 3.3.7 no restringe el acceso al comando SIOCSMIIREG, lo que permite a usuarios locales escribir datos a un adaptador Ethernet a través de una llamada ioctl.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-04-19 CVE Reserved
  • 2012-06-12 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
<= 3.3.6
Search vendor "Linux" for product "Linux Kernel" and version " <= 3.3.6"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3
Search vendor "Linux" for product "Linux Kernel" and version "3.3"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3
Search vendor "Linux" for product "Linux Kernel" and version "3.3"
rc1
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3
Search vendor "Linux" for product "Linux Kernel" and version "3.3"
rc2
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3
Search vendor "Linux" for product "Linux Kernel" and version "3.3"
rc3
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3
Search vendor "Linux" for product "Linux Kernel" and version "3.3"
rc4
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3
Search vendor "Linux" for product "Linux Kernel" and version "3.3"
rc5
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3
Search vendor "Linux" for product "Linux Kernel" and version "3.3"
rc6
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3
Search vendor "Linux" for product "Linux Kernel" and version "3.3"
rc7
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3.1
Search vendor "Linux" for product "Linux Kernel" and version "3.3.1"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3.2
Search vendor "Linux" for product "Linux Kernel" and version "3.3.2"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3.3
Search vendor "Linux" for product "Linux Kernel" and version "3.3.3"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3.4
Search vendor "Linux" for product "Linux Kernel" and version "3.3.4"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.3.5
Search vendor "Linux" for product "Linux Kernel" and version "3.3.5"
-
Affected
Novell
Search vendor "Novell"
Suse Linux Enterprise Server
Search vendor "Novell" for product "Suse Linux Enterprise Server"
10.0
Search vendor "Novell" for product "Suse Linux Enterprise Server" and version "10.0"
sp4, ltss
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
5
Search vendor "Redhat" for product "Enterprise Linux" and version "5"
server
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop
Search vendor "Redhat" for product "Enterprise Linux Desktop"
5.0
Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "5.0"
client
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Eus
Search vendor "Redhat" for product "Enterprise Linux Eus"
5.6.z
Search vendor "Redhat" for product "Enterprise Linux Eus" and version "5.6.z"
server
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Long Life
Search vendor "Redhat" for product "Enterprise Linux Long Life"
5.6
Search vendor "Redhat" for product "Enterprise Linux Long Life" and version "5.6"
server
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Aus
Search vendor "Redhat" for product "Enterprise Linux Server Aus"
6.2
Search vendor "Redhat" for product "Enterprise Linux Server Aus" and version "6.2"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Eus
Search vendor "Redhat" for product "Enterprise Linux Server Eus"
6.1.z
Search vendor "Redhat" for product "Enterprise Linux Server Eus" and version "6.1.z"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Eus
Search vendor "Redhat" for product "Enterprise Linux Server Eus"
6.2.z
Search vendor "Redhat" for product "Enterprise Linux Server Eus" and version "6.2.z"
-
Affected