CVE-2016-7910 (NVD)

2016-11-16

Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.

linux - Tree: 77da160530

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: