Executive Summary

Informations
Name CVE-2016-10088 First vendor Publication 2016-12-30
Vendor Cve Last vendor Modification 2023-06-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10088

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2652

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0001.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54610514.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3360-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0105.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3566.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1001.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0056.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3533.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0817.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3209-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-2.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-246.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-786.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95169
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=128...
https://github.com/torvalds/linux/commit/128394eff343fc6d2f32172f03e24829539c...
MLIST http://www.openwall.com/lists/oss-security/2016/12/30/1
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0817.html
https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2669
SECTRACK http://www.securitytracker.com/id/1037538

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
Date Informations
2024-03-12 12:33:39
  • Multiple Updates
2024-02-02 01:36:38
  • Multiple Updates
2024-02-01 12:10:23
  • Multiple Updates
2023-12-29 01:32:28
  • Multiple Updates
2023-11-22 01:32:10
  • Multiple Updates
2023-09-05 12:34:51
  • Multiple Updates
2023-09-05 01:10:11
  • Multiple Updates
2023-09-02 12:34:42
  • Multiple Updates
2023-09-02 01:10:25
  • Multiple Updates
2023-08-12 12:37:46
  • Multiple Updates
2023-08-12 01:09:51
  • Multiple Updates
2023-08-11 12:32:49
  • Multiple Updates
2023-08-11 01:10:07
  • Multiple Updates
2023-08-06 12:31:49
  • Multiple Updates
2023-08-06 01:09:51
  • Multiple Updates
2023-08-04 12:31:56
  • Multiple Updates
2023-08-04 01:09:54
  • Multiple Updates
2023-07-14 12:31:57
  • Multiple Updates
2023-07-14 01:09:53
  • Multiple Updates
2023-06-07 17:27:43
  • Multiple Updates
2023-06-06 12:28:01
  • Multiple Updates
2023-03-29 01:33:41
  • Multiple Updates
2023-03-28 12:10:11
  • Multiple Updates
2023-01-25 01:26:21
  • Multiple Updates
2022-10-11 12:28:38
  • Multiple Updates
2022-10-11 01:09:57
  • Multiple Updates
2022-09-09 01:25:22
  • Multiple Updates
2022-06-23 12:24:11
  • Multiple Updates
2022-03-11 01:23:30
  • Multiple Updates
2022-02-01 01:22:34
  • Multiple Updates
2021-12-11 12:23:11
  • Multiple Updates
2021-12-11 01:21:36
  • Multiple Updates
2021-08-19 12:19:51
  • Multiple Updates
2021-05-25 12:18:55
  • Multiple Updates
2021-05-04 09:50:01
  • Multiple Updates
2021-04-22 01:54:25
  • Multiple Updates
2021-03-27 01:16:50
  • Multiple Updates
2020-08-11 12:14:28
  • Multiple Updates
2020-08-08 01:14:25
  • Multiple Updates
2020-08-07 12:14:38
  • Multiple Updates
2020-08-07 01:15:12
  • Multiple Updates
2020-08-01 12:14:23
  • Multiple Updates
2020-07-30 01:15:02
  • Multiple Updates
2020-05-23 01:57:54
  • Multiple Updates
2020-05-23 00:48:40
  • Multiple Updates
2019-09-12 12:07:29
  • Multiple Updates
2019-07-02 15:37:56
  • Multiple Updates
2019-01-25 12:07:44
  • Multiple Updates
2018-11-17 12:06:17
  • Multiple Updates
2018-11-07 12:04:19
  • Multiple Updates
2018-10-30 12:08:33
  • Multiple Updates
2018-09-28 12:08:41
  • Multiple Updates
2018-08-31 12:07:47
  • Multiple Updates
2018-08-09 12:04:18
  • Multiple Updates
2018-07-13 01:07:13
  • Multiple Updates
2018-04-25 12:07:05
  • Multiple Updates
2018-03-28 12:07:08
  • Multiple Updates
2018-01-05 09:23:36
  • Multiple Updates
2017-12-31 09:20:47
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-10-09 12:00:35
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-26 12:03:09
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-05-27 12:01:53
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-13 12:01:56
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-12 12:02:29
  • Multiple Updates
2017-04-11 12:01:50
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-28 12:02:27
  • Multiple Updates
2017-03-23 13:24:14
  • Multiple Updates
2017-03-22 12:02:02
  • Multiple Updates
2017-02-23 13:25:30
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-15 13:25:17
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-10 12:01:50
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-21 13:22:46
  • Multiple Updates
2017-01-21 12:01:43
  • Multiple Updates
2017-01-13 00:23:33
  • Multiple Updates
2017-01-07 09:25:55
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2017-01-04 09:22:58
  • Multiple Updates
2017-01-03 21:24:31
  • Multiple Updates
2016-12-30 21:23:43
  • First insertion