CVE-2019-19319

CVE-2019-19319

In the Linux kernel 5.0.21, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call.

Source: CVE-2019-19319

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다