Lucene search

K
redhatcveRedhat.comRH:CVE-2017-7187
HistoryMar 21, 2017 - 10:19 a.m.

CVE-2017-7187

2017-03-2110:19:25
redhat.com
access.redhat.com
27

0.0004 Low

EPSS

Percentile

5.1%

The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impacts via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function.