The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2016-12-30T18:00:00

Updated: 2024-08-06T03:07:32.095Z

Reserved: 2016-12-30T00:00:00

Link: CVE-2016-10088

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-30T18:59:00.130

Modified: 2023-06-07T12:44:09.807

Link: CVE-2016-10088

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-01-11T00:00:00Z

Links: CVE-2016-10088 - Bugzilla