Lucene search

K
androidAndroidvulnerabilities.orgANDROID:CVE-2016-9806
HistoryMar 01, 2017 - 12:00 a.m.

CVE-2016-9806

2017-03-0100:00:00
androidvulnerabilities.org
www.androidvulnerabilities.org
18

0.0004 Low

EPSS

Percentile

5.1%

Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.