Max CVSS 4.4 Min CVSS 4.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-19319 4.4
In the Linux kernel before 5.2, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a mem
09-02-2021 - 19:15 27-11-2019 - 23:15
Back to Top Mark selected
Back to Top