Use-after-free vulnerability in kvm_ioctl_create_device function in Linux kernel before 4.8.13

Use-after-free vulnerability in kvm_ioctl_create_device function in Linux kernel before 4.8.13

CVE-2016-10150 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Use-after-free vulnerability in the kvm_ioctl_create_device function in virt/kvm/kvm_main.c in the Linux kernel before 4.8.13 allows host OS users to cause a denial of service (host OS crash) or possibly gain privileges via crafted ioctl calls on the /dev/kvm device.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.