Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2016-6786
HistoryDec 28, 2016 - 7:42 a.m.

CVE-2016-6786

2016-12-2807:42:00
google_android
www.cve.org
1

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 30955111.

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%