CVE

CVE-2016-4794 (linux_kernel)

CVE-2016-4794 (linux_kernel)

Use-after-free vulnerability in mm/percpu.c in the Linux kernel through 4.6 allows local users to cause a denial of service (BUG) or possibly have unspecified other impact via crafted use of the mmap and bpf system calls.

Source: CVE-2016-4794 (linux_kernel)

Exit mobile version