CVE-2019-19767

CVE-2019-19767

The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163.

Source: CVE-2019-19767

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다