Executive Summary

Informations
Name CVE-2016-9576 First vendor Publication 2016-12-28
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9576

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2637

Nessus® Vulnerability Scanner

Date Description
2017-11-03 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL05513373.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54610514.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1001.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-246.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0039.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3514.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0268-1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0267-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0249-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0248-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0247-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0246-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0245-1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0244-1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-786.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-782.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3252-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3248-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3217-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3203-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3188-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3188-1.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3146-1.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1454.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5aff4a6bbc.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-107f03cc00.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1439.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1438.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5cb5b4082d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94821
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a0a...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14
https://bugzilla.redhat.com/show_bug.cgi?id=1403145
https://github.com/torvalds/linux/commit/a0ac402cfcdc904f9772e1762b3fda112dcc...
MLIST http://www.openwall.com/lists/oss-security/2016/12/08/19
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0817.html
https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2669
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00075.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00081.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00091.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
Date Informations
2024-03-12 12:39:10
  • Multiple Updates
2024-02-02 01:42:31
  • Multiple Updates
2024-02-01 12:11:55
  • Multiple Updates
2023-12-29 01:37:48
  • Multiple Updates
2023-11-22 01:37:28
  • Multiple Updates
2023-09-05 12:40:34
  • Multiple Updates
2023-09-05 01:11:40
  • Multiple Updates
2023-09-02 12:40:21
  • Multiple Updates
2023-09-02 01:11:55
  • Multiple Updates
2023-08-12 12:43:45
  • Multiple Updates
2023-08-12 01:11:26
  • Multiple Updates
2023-08-11 12:38:28
  • Multiple Updates
2023-08-11 01:11:44
  • Multiple Updates
2023-08-06 12:37:12
  • Multiple Updates
2023-08-06 01:11:24
  • Multiple Updates
2023-08-04 12:37:22
  • Multiple Updates
2023-08-04 01:11:28
  • Multiple Updates
2023-07-14 12:37:23
  • Multiple Updates
2023-07-14 01:11:28
  • Multiple Updates
2023-06-06 12:32:48
  • Multiple Updates
2023-03-29 01:39:10
  • Multiple Updates
2023-03-28 12:11:46
  • Multiple Updates
2023-02-13 05:27:57
  • Multiple Updates
2023-02-03 05:28:19
  • Multiple Updates
2023-01-25 00:27:53
  • Multiple Updates
2023-01-18 00:28:00
  • Multiple Updates
2022-10-11 12:33:23
  • Multiple Updates
2022-10-11 01:11:25
  • Multiple Updates
2022-09-09 01:29:37
  • Multiple Updates
2022-03-11 01:27:20
  • Multiple Updates
2022-02-01 01:26:16
  • Multiple Updates
2021-12-11 12:26:50
  • Multiple Updates
2021-12-11 01:25:07
  • Multiple Updates
2021-08-19 12:23:06
  • Multiple Updates
2021-05-25 12:22:02
  • Multiple Updates
2021-05-04 12:54:24
  • Multiple Updates
2021-04-22 02:06:56
  • Multiple Updates
2021-03-27 01:19:38
  • Multiple Updates
2020-08-11 12:16:47
  • Multiple Updates
2020-08-08 01:16:43
  • Multiple Updates
2020-08-07 12:16:58
  • Multiple Updates
2020-08-07 01:17:37
  • Multiple Updates
2020-08-01 12:16:40
  • Multiple Updates
2020-07-30 01:17:21
  • Multiple Updates
2020-05-23 02:01:50
  • Multiple Updates
2020-05-23 00:53:53
  • Multiple Updates
2019-09-12 12:08:29
  • Multiple Updates
2019-07-02 15:39:21
  • Multiple Updates
2019-01-25 12:08:38
  • Multiple Updates
2018-11-17 12:07:11
  • Multiple Updates
2018-11-07 12:05:12
  • Multiple Updates
2018-10-30 12:09:37
  • Multiple Updates
2018-09-28 12:09:26
  • Multiple Updates
2018-08-31 12:08:38
  • Multiple Updates
2018-08-09 12:05:11
  • Multiple Updates
2018-07-13 01:08:04
  • Multiple Updates
2018-04-25 12:07:56
  • Multiple Updates
2018-03-28 12:07:57
  • Multiple Updates
2018-01-05 09:23:58
  • Multiple Updates
2017-12-31 09:20:47
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-10-09 12:01:26
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:03:59
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-05-27 12:02:34
  • Multiple Updates
2017-05-13 12:02:42
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-12 12:03:08
  • Multiple Updates
2017-04-11 12:02:33
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-28 12:03:05
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-22 12:02:46
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-15 13:25:17
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-10 13:25:00
  • Multiple Updates
2017-02-10 12:02:26
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2017-01-24 13:24:52
  • Multiple Updates
2017-01-21 13:22:46
  • Multiple Updates
2017-01-18 09:28:28
  • Multiple Updates
2017-01-12 21:24:09
  • Multiple Updates
2017-01-07 09:25:59
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-31 09:24:36
  • Multiple Updates
2016-12-29 00:18:55
  • Multiple Updates
2016-12-28 21:23:52
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-28 12:03:29
  • First insertion