The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-12-28T07:42:00

Updated: 2024-08-06T02:59:01.667Z

Reserved: 2016-11-23T00:00:00

Link: CVE-2016-9576

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-12-28T07:59:00.307

Modified: 2023-02-12T23:27:16.950

Link: CVE-2016-9576

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-11-25T00:00:00Z

Links: CVE-2016-9576 - Bugzilla