CVE-2019-19767

CVSS v3.1 5.5 (Medium)
55% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.22 % (60th)
0.22% Progress
Affected Products 1
Advisories 24

The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-12-12 20:15:17
(4 years ago)
Updated Date
2020-01-03 11:15:15
(4 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 5.4.2 version cpe:2.3:o:linux:linux_kernel < 5.4.2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...