Lucene search

K
broadcomBroadcom Security ResponseBSA-2017-304
HistoryMay 17, 2017 - 12:00 a.m.

BSA-2017-304

2017-05-1700:00:00
Broadcom Security Response
53

EPSS

0

Percentile

10.1%

Summary

The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.

Affected Products

Product Current Assessment
Brocade SLX-OS Impacted: Fixed in 17r.1.01.

Products Confirmed Not Vulnerable

Brocade FastIron OS, Brocade NetIron OS, Brocade ServerIron ADX, and Brocade Virtual Web Application Firewall are confirmed not affected by this vulnerability.

Workaround

There are no workarounds that address this vulnerability.

Revision History

Version Change Date
1.0 Initial Publication May 17, 2017