CVE-2016-6187

The apparmor_setprocattr function in security/apparmor/lsm.c in the Linux kernel before 4.6.5 does not validate the buffer size, which allows local users to gain privileges by triggering an AppArmor setprocattr hook.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-06 20:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-6187

Mitre link : CVE-2016-6187

CVE.ORG link : CVE-2016-6187


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-264

Permissions, Privileges, and Access Controls