Use-after-free vulnerability in ext4_journal_stop function in Linux kernel before 4.3.3

Use-after-free vulnerability in ext4_journal_stop function in Linux kernel before 4.3.3

CVE-2015-8961 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The __ext4_journal_stop function in fs/ext4/ext4_jbd2.c in the Linux kernel before 4.3.3 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging improper access to a certain error field.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.