Max CVSS 6.1 Min CVSS 6.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-10905 6.1
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
11-08-2023 - 18:57 19-08-2019 - 02:15
Back to Top Mark selected
Back to Top