CVE-2016-10905

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 6.1 (Medium)
61% Progress
EPSS 0.06 % (28th)
0.06% Progress
Affected Products 1
Advisories 6

An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-08-19 02:15:09
(5 years ago)
Updated Date
2023-11-07 02:29:43
(10 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 4.8 version cpe:2.3:o:linux:linux_kernel < 4.8
  Linux Kernel from 3.4 version and prior 3.16.74 version cpe:2.3:o:linux:linux_kernel >= 3.4 < 3.16.74
  Linux Kernel from 3.17 version and prior 4.4.191 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 4.4.191
  Linux Kernel from 4.5 version and prior 4.8 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.8
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...