CVE-2016-10088

high

Description

The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.

References

https://github.com/torvalds/linux/commit/128394eff343fc6d2f32172f03e24829539c5835

https://access.redhat.com/errata/RHSA-2017:2669

https://access.redhat.com/errata/RHSA-2017:2077

https://access.redhat.com/errata/RHSA-2017:1842

http://www.securitytracker.com/id/1037538

http://www.securityfocus.com/bid/95169

http://www.openwall.com/lists/oss-security/2016/12/30/1

http://rhn.redhat.com/errata/RHSA-2017-0817.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=128394eff343fc6d2f32172f03e24829539c5835

Details

Source: Mitre, NVD

Published: 2016-12-30

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High