Lucene search

K
cvelistMitreCVELIST:CVE-2016-4558
HistoryMay 23, 2016 - 10:00 a.m.

CVE-2016-4558

2016-05-2310:00:00
mitre
www.cve.org
7

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

26.5%

The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

26.5%