Race Condition in Linux Kernel's get_task_ioprio Function Allows Privilege Escalation or Denial of Service

Race Condition in Linux Kernel's get_task_ioprio Function Allows Privilege Escalation or Denial of Service

CVE-2016-7911 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.