Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2016-11-16T04:49:00

Updated: 2024-08-06T08:36:31.105Z

Reserved: 2016-10-03T00:00:00

Link: CVE-2015-8963

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-11-16T05:59:02.890

Modified: 2023-12-14T14:06:01.427

Link: CVE-2015-8963

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-01-06T00:00:00Z

Links: CVE-2015-8963 - Bugzilla