CVE-2016-7425

Description

The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code.

Category

7.8
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 0.07%
Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory kernel.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.ubuntu.com/usn/USN-3146-2 third party advisory vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1377330 issue tracking third party advisory
http://www.ubuntu.com/usn/USN-3144-2 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-3146-1 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-3145-1 third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2016/09/17/2 third party advisory mailing list
http://marc.info/?l=linux-scsi&m=147394796228991&w=2 third party advisory mailing list
http://www.ubuntu.com/usn/USN-3144-1 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-3147-1 third party advisory vendor advisory
http://marc.info/?l=linux-scsi&m=147394713328707&w=2 mailing list third party advisory patch
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7bc2b55a5c030685b399bb65b6baa9ccc3d1f167 issue tracking patch vendor advisory
https://security-tracker.debian.org/tracker/CVE-2016-7425 third party advisory
https://github.com/torvalds/linux/commit/7bc2b55a5c030685b399bb65b6baa9ccc3d1f167 issue tracking third party advisory patch
http://www.ubuntu.com/usn/USN-3145-2 third party advisory vendor advisory
http://www.securityfocus.com/bid/93037 vdb entry third party advisory

Frequently Asked Questions

What is the severity of CVE-2016-7425?
CVE-2016-7425 has been scored as a high severity vulnerability.
How to fix CVE-2016-7425?
To fix CVE-2016-7425, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-7425 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2016-7425 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.