CVE-2016-6786

kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 30955111.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

07 Jun 2023, 12:46

Type Values Removed Values Added
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1403842 - Issue Tracking (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1403842 - Issue Tracking, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/94679 - (BID) http://www.securityfocus.com/bid/94679 - Third Party Advisory, VDB Entry
References (DEBIAN) http://www.debian.org/security/2017/dsa-3791 - (DEBIAN) http://www.debian.org/security/2017/dsa-3791 - Third Party Advisory

Information

Published : 2016-12-28 07:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-6786

Mitre link : CVE-2016-6786

CVE.ORG link : CVE-2016-6786


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-264

Permissions, Privileges, and Access Controls