CVE-2016-7910

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 9.3 (High)
93% Progress
EPSS 0.15 % (51th)
0.15% Progress
Affected Products 1
Advisories 18

Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Android (associated with Google Inc. or Open Handset Alliance)
Published Date
2016-11-16 05:59:05
(7 years ago)
Updated Date
2023-01-19 16:08:01
(20 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.2.84 version cpe:2.3:o:linux:linux_kernel < 3.2.84
  Linux Kernel from 3.3 version and prior 3.10.103 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.10.103
  Linux Kernel from 3.11 version and prior 3.12.63 version cpe:2.3:o:linux:linux_kernel >= 3.11 < 3.12.63
  Linux Kernel from 3.13 version and prior 3.14.76 version cpe:2.3:o:linux:linux_kernel >= 3.13 < 3.14.76
  Linux Kernel from 3.15 version and prior 3.16.39 version cpe:2.3:o:linux:linux_kernel >= 3.15 < 3.16.39
  Linux Kernel from 3.17 version and prior 3.18.40 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.40
  Linux Kernel from 3.19 version and prior 4.1.31 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.31
  Linux Kernel from 4.2 version and prior 4.4.18 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.18
  Linux Kernel from 4.5 version and prior 4.6.7 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.6.7
  Linux Kernel from 4.7 version and prior 4.7.1 version cpe:2.3:o:linux:linux_kernel >= 4.7 < 4.7.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...