CVE-2016-9576

Public on 2016-12-28
Modified on 2017-02-22
Description

It was found that the blk_rq_map_user_iov() function in the Linux kernel's block device implementation did not properly restrict the type of iterator, which could allow a local attacker to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging write access to a /dev/sg device.

Severity
Medium
See what this means
CVSS v3 Base Score
7.0
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 kernel 2017-01-04 17:00 ALAS-2017-782

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 6.2 AV:L/AC:H/Au:N/C:C/I:C/A:C
Amazon Linux CVSSv3 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 7.2 AV:L/AC:L/Au:N/C:C/I:C/A:C
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H