CVE Vulnerabilities

CVE-2016-6787

Published: Dec 28, 2016 | Modified: Jun 07, 2023
CVSS 3.x
7
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.9 MEDIUM
AV:L/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 31095224.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux * *
Linux_kernel Linux 3.17 *
Linux_kernel Linux 3.3 *
Linux_kernel Linux 3.19 *

References