[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9576Date: (C)2016-12-29   (M)2024-02-22


The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-94821
RHSA-2017:0817
RHSA-2017:1842
RHSA-2017:2077
RHSA-2017:2669
SUSE-SU-2016:3146
SUSE-SU-2016:3188
SUSE-SU-2016:3203
SUSE-SU-2016:3217
SUSE-SU-2016:3248
SUSE-SU-2016:3252
http://www.openwall.com/lists/oss-security/2016/12/08/19
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0ac402cfcdc904f9772e1762b3fda112dcc56a0
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14
https://bugzilla.redhat.com/show_bug.cgi?id=1403145
https://github.com/torvalds/linux/commit/a0ac402cfcdc904f9772e1762b3fda112dcc56a0
openSUSE-SU-2016:3085
openSUSE-SU-2016:3086
openSUSE-SU-2016:3118

CWE    1
CWE-416
OVAL    16
oval:org.secpod.oval:def:111741
oval:org.secpod.oval:def:1501808
oval:org.secpod.oval:def:204671
oval:org.secpod.oval:def:89045315
...

© SecPod Technologies