CVE-2016-6787

CVSS v3.1 7 (High)
70% Progress
CVSS v2.0 6.9 (Medium)
69% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 1

kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 31095224.

Weaknesses
CWE-264
Permissions, Privileges, and Access Controls
CVE Status
PUBLISHED
CNA
Android (associated with Google Inc. or Open Handset Alliance)
Published Date
2016-12-28 07:59:00
(7 years ago)
Updated Date
2023-06-07 12:46:14
(15 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.2.85 version cpe:2.3:o:linux:linux_kernel < 3.2.85
  Linux Kernel from 3.3 version and prior 3.16.40 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.16.40
  Linux Kernel from 3.17 version and prior 3.18.54 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.54
  Linux Kernel from 3.19 version and prior 4.0 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...