Lucene search

K
f5F5F5:K31332013
HistoryOct 02, 2019 - 12:00 a.m.

K31332013 : Linux kernel vulnerability CVE-2016-10905

2019-10-0200:00:00
my.f5.com
27

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

Security Advisory Description

An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry. (CVE-2016-10905)

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%