Vulnerability Details : CVE-2016-6787
kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 31095224.
Published
2016-12-28 07:59:00
Updated
2023-06-07 12:46:15
Products affected by CVE-2016-6787
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-6787
Top countries where our scanners detected CVE-2016-6787
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2016-6787 28,924
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-6787!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-6787
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-6787
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.9
|
MEDIUM | AV:L/AC:M/Au:N/C:C/I:C/A:C |
3.4
|
10.0
|
NIST | |
7.0
|
HIGH | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
NIST |
CWE ids for CVE-2016-6787
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-6787
-
http://www.debian.org/security/2017/dsa-3791
Debian -- Security Information -- DSA-3791-1 linuxThird Party Advisory
-
http://www.securityfocus.com/bid/94679
Google Android Multiple Privilege Escalation VulnerabilitiesThird Party Advisory;VDB Entry
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f63a8daa5812afef4f06c962351687e1ff9ccb2b
kernel/git/torvalds/linux.git - Linux kernel source treePatch;Vendor Advisory
-
http://source.android.com/security/bulletin/2016-12-01.html
Android Security Bulletin—December 2016 | Android Open Source ProjectThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1403842
1403842 – (CVE-2016-6786, CVE-2016-6787) CVE-2016-6786 CVE-2016-6787 kernel: Possible privilege escalation due to lack of locking around changing event->ctxIssue Tracking;Third Party Advisory
-
https://github.com/torvalds/linux/commit/f63a8daa5812afef4f06c962351687e1ff9ccb2b
perf: Fix event->ctx locking · torvalds/linux@f63a8da · GitHubPatch;Vendor Advisory
Jump to