Basic search

K
ubuntucveUbuntu.comUB:CVE-2016-9576
HistoryDec 28, 2016 - 12:00 a.m.

CVE-2016-9576

2016-12-2800:00:00
ubuntu.com
ubuntu.com
15

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.4%

The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel
before 4.8.14 does not properly restrict the type of iterator, which allows
local users to read or write to arbitrary kernel memory locations or cause
a denial of service (use-after-free) by leveraging access to a /dev/sg
device.

Notes

Author Note
sbeattie requires access to /dev/sg*, which unprivileged users normally do not have access to.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.4%

Related for UB:CVE-2016-9576