Linux Kernel Use-After-Free Privilege Escalation Vulnerability

Linux Kernel Use-After-Free Privilege Escalation Vulnerability

CVE-2016-7910 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.