ghsa-c9rj-5983-h9qm
Vulnerability from github
Published
2022-05-14 03:57
Modified
2022-05-14 03:57
Details

Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 allows local users to gain privileges by triggering access to a paging structure by a different CPU.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2016-2069"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-362"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2016-04-27T17:59:00Z",
    "severity": "HIGH"
  },
  "details": "Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 allows local users to gain privileges by triggering access to a paging structure by a different CPU.",
  "id": "GHSA-c9rj-5983-h9qm",
  "modified": "2022-05-14T03:57:53Z",
  "published": "2022-05-14T03:57:53Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2069"
    },
    {
      "type": "WEB",
      "url": "https://github.com/torvalds/linux/commit/71b3c126e61177eb693423f2e18a1914205b165e"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301893"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71b3c126e61177eb693423f2e18a1914205b165e"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0817.html"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2016/dsa-3503"
    },
    {
      "type": "WEB",
      "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2016/01/25/1"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/81809"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2931-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2932-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2967-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2967-2"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2989-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2998-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.