Lucene search

K
cvelistMitreCVELIST:CVE-2019-15920
HistorySep 04, 2019 - 6:08 p.m.

CVE-2019-15920

2019-09-0418:08:47
mitre
www.cve.org
6

AI Score

6

Confidence

Low

EPSS

0.002

Percentile

54.5%

An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.

AI Score

6

Confidence

Low

EPSS

0.002

Percentile

54.5%