CVE-2019-19318

CVE-2019-19318

In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags returns an already freed pointer,

Source: CVE-2019-19318

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다