CVE-2019-19319

Summary: 
In the Linux kernel 5.0.21, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call.
Published: 
Wednesday, November 27, 2019 - 23:15
cvss: 
5.0