CVE-2019-5094

CVE-2019-5094

An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Source: CVE-2019-5094

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다