Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2016-7913
HistoryNov 16, 2016 - 4:49 a.m.

CVE-2016-7913

2016-11-1604:49:00
google_android
www.cve.org
7

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

40.1%

The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.