Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2016-11-16T04:49:00

Updated: 2024-08-06T02:13:20.882Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7910

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-11-16T05:59:05.110

Modified: 2023-01-19T16:08:01.637

Link: CVE-2016-7910

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-08-04T00:00:00Z

Links: CVE-2016-7910 - Bugzilla