kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 30955111.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2016-12-28T07:42:00

Updated: 2024-08-06T01:43:37.770Z

Reserved: 2016-08-11T00:00:00

Link: CVE-2016-6786

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-28T07:59:00.213

Modified: 2023-06-07T12:46:00.657

Link: CVE-2016-6786

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-02-04T00:00:00Z

Links: CVE-2016-6786 - Bugzilla