An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-19T01:52:24

Updated: 2024-08-06T03:38:56.747Z

Reserved: 2019-08-18T00:00:00

Link: CVE-2016-10905

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-19T02:15:09.717

Modified: 2023-11-07T02:29:43.170

Link: CVE-2016-10905

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-18T00:00:00Z

Links: CVE-2016-10905 - Bugzilla