Lucene search

K
androidAndroidvulnerabilities.orgANDROID:CVE-2016-7910
HistoryNov 01, 2016 - 12:00 a.m.

CVE-2016-7910

2016-11-0100:00:00
androidvulnerabilities.org
www.androidvulnerabilities.org
25

0.001 Low

EPSS

Percentile

51.0%

Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.