Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2015-8961
HistoryNov 16, 2016 - 4:49 a.m.

CVE-2015-8961

2016-11-1604:49:00
google_android
www.cve.org
7

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

40.1%

The __ext4_journal_stop function in fs/ext4/ext4_jbd2.c in the Linux kernel before 4.3.3 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging improper access to a certain error field.

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

40.1%