Lucene search

K
redhatcveRedhat.comRH:CVE-2016-9754
HistoryJan 05, 2017 - 11:17 a.m.

CVE-2016-9754

2017-01-0511:17:26
redhat.com
access.redhat.com
12

0.0004 Low

EPSS

Percentile

5.1%

An integer overflow vulnerability was found in the ring_buffer_resize() calculations in which a privileged user can adjust the size of the ringbuffer message size. These calculations can create an issue where the kernel memory allocator will not allocate the correct count of pages yet expect them to be usable. This can lead to the ftrace() output to appear to corrupt kernel memory and possibly be used for privileged escalation or more likely kernel panic.

0.0004 Low

EPSS

Percentile

5.1%