Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-7913
HistoryNov 16, 2016 - 12:00 a.m.

CVE-2016-7913

2016-11-1600:00:00
ubuntu.com
ubuntu.com
16

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.8%

The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in
the Linux kernel before 4.6 allows local users to gain privileges or cause
a denial of service (use-after-free) via vectors involving omission of the
firmware name from a certain data structure.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux<Β 3.13.0-161.211UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-83.106UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1022.31UNKNOWN
ubuntu16.04noarchlinux-gke<Β 4.4.0-1014.14UNKNOWN
ubuntu16.04noarchlinux-hwe<Β 4.8.0-39.42~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge<Β 4.8.0-39.42~16.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-83.106~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1061.69UNKNOWN
ubuntu16.04noarchlinux-snapdragon<Β 4.4.0-1063.68UNKNOWN
ubuntu16.10noarchlinux-snapdragon<Β 4.4.0-1059.63UNKNOWN
Rows per page:
1-10 of 111

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.8%