CVE-2019-19447

CVE-2019-19447

In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.

Source: CVE-2019-19447

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다