Wind River Support Network

HomeDefectsLIN8-5138
Fixed

LIN8-5138 : Security Advisory - linux - CVE-2016-7912

Created: Nov 17, 2016    Updated: Dec 3, 2018
Resolved Date: Nov 21, 2016
Found In Version: 8.0
Fix Version: 8.0.0.12
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Kernel

Description

Use-after-free vulnerability in the ffs_user_copy_worker function in drivers/usb/gadget/function/f_fs.c in the Linux kernel before 4.5.3 allows local users to gain privileges by accessing an I/O data structure after a certain callback call.

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7912

Other Downloads


CVEs


Live chat
Online