Use-after-free vulnerability in ext4_put_super in Linux kernel 5.0.21

Use-after-free vulnerability in ext4_put_super in Linux kernel 5.0.21

CVE-2019-19447 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.