7.8
CVSSv3

CVE-2016-7911

Published: 16/11/2016 Updated: 19/01/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 830
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel prior to 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Debian Bug report logs - #770492 linux-image-3160-4-686-pae: chown removes securitycapability xattr on other users' files (CVE-2015-1350) Package: src:linux; Maintainer for src:linux is Debian Kernel Team <debian-kernel@listsdebianorg>; Affects: wireshark-common, iputils-ping, fping Reported by: Ben Harris <bjh21@cama ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
A use-after-free vulnerability in sys_ioprio_get() was found due to get_task_ioprio() accessing the task->io_context without holding the task lock and could potentially race with exit_io_context(), leading to a use-after-free ...