ALT-PU-2015-2133-1
Package kernel-image-un-def updated to version 4.1.15-alt0.M70P.1 for branch t7 in task 155066.
Closed vulnerabilities
Published: 2016-11-16
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-8961
The __ext4_journal_stop function in fs/ext4/ext4_jbd2.c in the Linux kernel before 4.3.3 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging improper access to a certain error field.
Severity: HIGH (7.8)
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6934da9238da947628be83635e365df41064b09b
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6934da9238da947628be83635e365df41064b09b
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- 94135
- 94135
- https://github.com/torvalds/linux/commit/6934da9238da947628be83635e365df41064b09b
- https://github.com/torvalds/linux/commit/6934da9238da947628be83635e365df41064b09b
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html