Lucene search

K
nvd[email protected]NVD:CVE-2016-7910
HistoryNov 16, 2016 - 5:59 a.m.

CVE-2016-7910

2016-11-1605:59:05
CWE-416
web.nvd.nist.gov
1

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.2%

Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.

Affected configurations

NVD
Node
linuxlinux_kernelRange<3.2.84
OR
linuxlinux_kernelRange3.3–3.10.103
OR
linuxlinux_kernelRange3.11–3.12.63
OR
linuxlinux_kernelRange3.13–3.14.76
OR
linuxlinux_kernelRange3.15–3.16.39
OR
linuxlinux_kernelRange3.17–3.18.40
OR
linuxlinux_kernelRange3.19–4.1.31
OR
linuxlinux_kernelRange4.2–4.4.18
OR
linuxlinux_kernelRange4.5–4.6.7
OR
linuxlinux_kernelRange4.7–4.7.1

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.2%