CVE-2016-9576

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (11th)
0.04% Progress
Affected Products 1
Advisories 38

The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.

Weaknesses
CWE-416
Use After Free
Related CVEs
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2016-12-28 07:59:00
(7 years ago)
Updated Date
2023-02-12 23:27:16
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 4.0 version and prior 4.4.38 version cpe:2.3:o:linux:linux_kernel >= 4.0 < 4.4.38
  Linux Kernel from 4.5 version and prior 4.8.14 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.8.14
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...