CVE

CVE-2016-6187 (linux_kernel)

CVE-2016-6187 (linux_kernel)

The apparmor_setprocattr function in security/apparmor/lsm.c in the Linux kernel before 4.6.5 does not validate the buffer size, which allows local users to gain privileges by triggering an AppArmor setprocattr hook.

Source: CVE-2016-6187 (linux_kernel)

Exit mobile version