Race condition vulnerability in Linux kernel before 4.4 allows privilege escalation and denial of service through incorrect handling of swevent data structure during CPU unplug operation

Race condition vulnerability in Linux kernel before 4.4 allows privilege escalation and denial of service through incorrect handling of swevent data structure during CPU unplug operation

CVE-2015-8963 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.