The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2016-11-16T04:49:00

Updated: 2024-08-06T02:13:20.821Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7913

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-11-16T05:59:08.030

Modified: 2022-12-09T18:12:39.963

Link: CVE-2016-7913

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-01-28T00:00:00Z

Links: CVE-2016-7913 - Bugzilla