CVE-2016-10088 (NVD)

2016-12-30

The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.

linux - Tree: 128394eff3

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: