Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-10088
HistoryDec 30, 2016 - 12:00 a.m.

CVE-2016-10088

2016-12-3000:00:00
ubuntu.com
ubuntu.com
32

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

10.1%

The sg implementation in the Linux kernel through 4.9 does not properly
restrict write operations in situations where the KERNEL_DS option is set,
which allows local users to read or write to arbitrary kernel memory
locations or cause a denial of service (use-after-free) by leveraging
access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c.
NOTE: this vulnerability exists because of an incomplete fix for
CVE-2016-9576.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
sbeattie attack requires access to /dev/sg or other block scsi devices.
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux< 3.13.0-125.174UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-63.84UNKNOWN
ubuntu16.10noarchlinux< 4.8.0-38.41UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1003.12UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.8.0-39.42~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.8.0-39.42~16.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial< 4.4.0-63.84~14.04.2UNKNOWN
ubuntu16.04noarchlinux-raspi2< 4.4.0-1044.51UNKNOWN
ubuntu16.10noarchlinux-raspi2< 4.8.0-1025.28UNKNOWN
ubuntu16.04noarchlinux-snapdragon< 4.4.0-1047.51UNKNOWN
Rows per page:
1-10 of 111

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

10.1%