Max CVSS 9.3 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-7911 9.3
Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.
19-01-2023 - 16:05 16-11-2016 - 05:59
Back to Top Mark selected
Back to Top