CVE

CVE-2015-8961 (linux_kernel)

CVE-2015-8961 (linux_kernel)

The __ext4_journal_stop function in fs/ext4/ext4_jbd2.c in the Linux kernel before 4.3.3 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging improper access to a certain error field.

Source: CVE-2015-8961 (linux_kernel)

Exit mobile version