The __ext4_journal_stop function in fs/ext4/ext4_jbd2.c in the Linux kernel before 4.3.3 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging improper access to a certain error field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2016-11-16T04:49:00

Updated: 2024-08-06T08:36:31.135Z

Reserved: 2016-10-03T00:00:00

Link: CVE-2015-8961

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-11-16T05:59:00.140

Modified: 2023-01-19T16:05:41.817

Link: CVE-2015-8961

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-10-18T00:00:00Z

Links: CVE-2015-8961 - Bugzilla