Incomplete Fix for Race Condition in Linux Kernel Allows Privilege Escalation

Incomplete Fix for Race Condition in Linux Kernel Allows Privilege Escalation

CVE-2017-6001 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Race condition in kernel/events/core.c in the Linux kernel before 4.9.7 allows local users to gain privileges via a crafted application that makes concurrent perf_event_open system calls for moving a software group into a hardware context. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-6786.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.