Max CVSS 7.6 Min CVSS 7.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-8963 7.6
Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.
14-12-2023 - 14:06 16-11-2016 - 05:59
Back to Top Mark selected
Back to Top