CVE

CVE-2016-7910 (linux_kernel)

CVE-2016-7910 (linux_kernel)

Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.

Source: CVE-2016-7910 (linux_kernel)

Exit mobile version