Lucene search

K
cvelistDebianCVELIST:CVE-2016-10088
HistoryDec 30, 2016 - 6:00 p.m.

CVE-2016-10088

2016-12-3018:00:00
debian
www.cve.org
1

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.1%

The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.