Max CVSS 7.1 Min CVSS 7.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-19813 7.1
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner
12-03-2021 - 16:11 17-12-2019 - 06:15
CVE-2019-19813 7.1
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner
28-09-2020 - 16:15 17-12-2019 - 06:15
Back to Top Mark selected
Back to Top