Vulnerability Details : CVE-2016-7425
The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2016-7425
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
Threat overview for CVE-2016-7425
Top countries where our scanners detected CVE-2016-7425
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2016-7425 23,617
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-7425!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-7425
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 20 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-7425
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-7425
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-7425
-
https://bugzilla.redhat.com/show_bug.cgi?id=1377330
1377330 – (CVE-2016-7425) CVE-2016-7425 kernel: SCSI arcmsr driver: Buffer overflow in arcmsr_iop_message_xfer()Issue Tracking;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-3145-1
USN-3145-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7bc2b55a5c030685b399bb65b6baa9ccc3d1f167
kernel/git/torvalds/linux.git - Linux kernel source treeIssue Tracking;Patch;Vendor Advisory
-
http://www.securityfocus.com/bid/93037
Linux Kernel SCSI arcmsr Driver CVE-2016-7425 Local Heap Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
http://www.openwall.com/lists/oss-security/2016/09/17/2
oss-security - Re: linux kernel SCSI arcmsr driver: buffer overflow in arcmsr_iop_message_xfer()Mailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-3147-1
USN-3147-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.ubuntu.com/usn/USN-3145-2
USN-3145-2: Linux kernel (Trusty HWE) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.ubuntu.com/usn/USN-3144-1
USN-3144-1: Linux kernel vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.ubuntu.com/usn/USN-3146-1
USN-3146-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://github.com/torvalds/linux/commit/7bc2b55a5c030685b399bb65b6baa9ccc3d1f167
scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer() · torvalds/linux@7bc2b55 · GitHubIssue Tracking;Patch;Third Party Advisory
-
http://marc.info/?l=linux-scsi&m=147394713328707&w=2
'[patch v2] arcmsr: buffer overflow in arcmsr_iop_message_xfer()' - MARCMailing List;Patch;Third Party Advisory
-
http://marc.info/?l=linux-scsi&m=147394796228991&w=2
'Re: [patch v2] arcmsr: buffer overflow in arcmsr_iop_message_xfer()' - MARCMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-3144-2
USN-3144-2: Linux kernel (OMAP4) vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.ubuntu.com/usn/USN-3146-2
USN-3146-2: Linux kernel (Xenial HWE) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://security-tracker.debian.org/tracker/CVE-2016-7425
CVE-2016-7425Third Party Advisory
Jump to