[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-7910Date: (C)2016-11-16   (M)2024-04-04


Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 9.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-94135
RHSA-2017:0892
RHSA-2017:1297
RHSA-2017:1298
RHSA-2017:1308
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77da160530dd1dc94f6ae15a981f24e5f0021e84
http://source.android.com/security/bulletin/2016-11-01.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.1
https://github.com/torvalds/linux/commit/77da160530dd1dc94f6ae15a981f24e5f0021e84

CWE    1
CWE-416
OVAL    18
oval:org.secpod.oval:def:1501826
oval:org.secpod.oval:def:1501827
oval:org.secpod.oval:def:1501824
oval:org.secpod.oval:def:1501825
...

© SecPod Technologies