CVE-2016-6787

CVE-2016-6787

kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 31095224.

Source: CVE-2016-6787

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다