CVE-2019-19319

CVSS v3.1 6.5 (Medium)
65% Progress
CVSS v2.0 4.4 (Medium)
44% Progress
EPSS 0.10 % (42th)
0.10% Progress
Affected Products 3
Advisories 20

In the Linux kernel before 5.2, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call, aka CID-345c0dbf3a30.

Weaknesses
CWE-416
Use After Free
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-11-27 23:15:11
(4 years ago)
Updated Date
2021-02-09 19:15:12
(3 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 5.0.21 cpe:2.3:o:linux:linux_kernel:5.0.21

Configuration #2

    CPE23 From Up To
  Opensuse Leap 15.1 cpe:2.3:o:opensuse:leap:15.1
  Redhat Enterprise Linux 7.0 cpe:2.3:o:redhat:enterprise_linux:7.0
  Redhat Enterprise Linux 8.0 cpe:2.3:o:redhat:enterprise_linux:8.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...