Use-after-free vulnerability in gfs2_clear_rgrpd and read_rindex_entry functions in Linux kernel before 4.8

Use-after-free vulnerability in gfs2_clear_rgrpd and read_rindex_entry functions in Linux kernel before 4.8

CVE-2016-10905 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.