CVE-2019-19816

CVE-2019-19816

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

Source: CVE-2019-19816

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다