vulnerability
SUSE: CVE-2016-9576: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:N/C:C/I:C/A:C) | Dec 14, 2016 | Dec 14, 2016 | Feb 4, 2022 |
Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
Dec 14, 2016
Added
Dec 14, 2016
Modified
Feb 4, 2022
Description
The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.
Solution(s)
suse-upgrade-cluster-md-kmp-defaultsuse-upgrade-cluster-network-kmp-defaultsuse-upgrade-dlm-kmp-defaultsuse-upgrade-gfs2-kmp-defaultsuse-upgrade-kernel-defaultsuse-upgrade-kernel-docssuse-upgrade-kernel-ec2suse-upgrade-kernel-ec2-develsuse-upgrade-kernel-ec2-extrasuse-upgrade-kernel-obs-buildsuse-upgrade-ocfs2-kmp-default
References
- SUSE-SUSE-SU-2016:3146
- SUSE-SUSE-SU-2016:3146-1
- SUSE-SUSE-SU-2016:3188
- SUSE-SUSE-SU-2016:3188-1
- SUSE-SUSE-SU-2016:3203
- SUSE-SUSE-SU-2016:3203-1
- SUSE-SUSE-SU-2016:3217
- SUSE-SUSE-SU-2016:3217-1
- SUSE-SUSE-SU-2016:3248
- SUSE-SUSE-SU-2016:3248-1
- SUSE-SUSE-SU-2016:3252
- SUSE-SUSE-SU-2016:3252-1
- SUSE-SUSE-SU-2017:0226-1
- SUSE-SUSE-SU-2017:0227-1
- SUSE-SUSE-SU-2017:0228-1
- SUSE-SUSE-SU-2017:0229-1
- SUSE-SUSE-SU-2017:0230-1
- SUSE-SUSE-SU-2017:0231-1
- SUSE-SUSE-SU-2017:0233-1
- SUSE-SUSE-SU-2017:0234-1
- SUSE-SUSE-SU-2017:0235-1
- SUSE-SUSE-SU-2017:0244-1
- SUSE-SUSE-SU-2017:0245-1
- SUSE-SUSE-SU-2017:0246-1
- SUSE-SUSE-SU-2017:0247-1
- SUSE-SUSE-SU-2017:0248-1
- SUSE-SUSE-SU-2017:0249-1
- SUSE-SUSE-SU-2017:0267-1
- SUSE-SUSE-SU-2017:0268-1
- SUSE-SUSE-SU-2017:0278-1
- SUSE-SUSE-SU-2017:0293-1
- SUSE-SUSE-SU-2017:0294-1
- SUSE-SUSE-SU-2017:0407-1
- SUSE-SUSE-SU-2017:1102-1
- REDHAT-RHSA-2017:0817
- REDHAT-RHSA-2017:1842
- REDHAT-RHSA-2017:2077
- REDHAT-RHSA-2017:2669
- BID-94821
- NVD-CVE-2016-9576
- DEBIAN-DLA-772-1

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.