7.8
CVSSv3

CVE-2016-10905

Published: 19/08/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.1 | Impact Score: 8.5 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 543
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:C

Vulnerability Summary

An issue exists in fs/gfs2/rgrp.c in the Linux kernel prior to 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories