Race condition in ion_ioctl function in Linux kernel allows privilege escalation or denial of service

Race condition in ion_ioctl function in Linux kernel allows privilege escalation or denial of service

CVE-2016-9120 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Race condition in the ion_ioctl function in drivers/staging/android/ion/ion.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) by calling ION_IOC_FREE on two CPUs at the same time.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.