CVE-2016-10905

CVE Details

Release Date:2019-08-19

Description


An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.

See more information about CVE-2016-10905 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (dtrace-modules-3.8.13-118.50.1.el6uek)ELSA-2020-58792020-10-09
Oracle Linux version 6 (kernel-uek)ELSA-2020-58662020-10-06
Oracle Linux version 6 (kernel-uek)ELSA-2020-58792020-10-09
Oracle Linux version 7 (dtrace-modules-3.8.13-118.50.1.el7uek)ELSA-2020-58792020-10-09
Oracle Linux version 7 (kernel-uek)ELSA-2020-58662020-10-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-58792020-10-09
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00442020-10-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete