Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10088

Published: 30 December 2016

The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.

From the Ubuntu Security Team

It was discovered that the generic SCSI block layer in the Linux kernel did not properly restrict write operations in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support
sbeattie
attack requires access to /dev/sg or other block scsi devices.

Priority

Low

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
upstream
Released (4.10~rc1)
artful Not vulnerable
(4.10.0-19.21)
precise Ignored
(end of life)
trusty
Released (3.13.0-125.174)
xenial
Released (4.4.0-63.84)
yakkety
Released (4.8.0-38.41)
zesty Not vulnerable
(4.9.0-12.13)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 128394eff343fc6d2f32172f03e24829539c5835
linux-armadaxp
Launchpad, Ubuntu, Debian
upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

artful Does not exist

trusty Does not exist

precise Ignored
(end of life)
This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.10~rc1)
xenial
Released (4.4.0-1003.12)
yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.10~rc1)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Ignored
(was needed ESM criteria)
zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Not vulnerable
(4.10.0-1004.4)
yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial
Released (4.8.0-39.42~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial
Released (4.8.0-39.42~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Not vulnerable
(4.4.0-1004.9)
zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Ignored
(end of life, was needed)
upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty
Released (4.4.0-63.84~14.04.2)
upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-1004.6)
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial
Released (4.4.0-1044.51)
yakkety
Released (4.8.0-1025.28)
zesty Not vulnerable
(4.8.0-1025.28)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1050.54)
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial
Released (4.4.0-1047.51)
yakkety
Released (4.4.0-1048.52)
zesty Not vulnerable
(4.4.0-1047.51)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.10~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H