Lucene search

K
androidAndroidvulnerabilities.orgANDROID:CVE-2016-7913
HistoryNov 01, 2016 - 12:00 a.m.

CVE-2016-7913

2016-11-0100:00:00
androidvulnerabilities.org
www.androidvulnerabilities.org
19

0.001 Low

EPSS

Percentile

40.1%

The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.