Slab-out-of-bounds Write Access Vulnerability in Linux Kernel

Slab-out-of-bounds Write Access Vulnerability in Linux Kernel

CVE-2019-19319 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

In the Linux kernel before 5.2, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call, aka CID-345c0dbf3a30.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.