Use-after-free vulnerability in ext4_expand_extra_isize in Linux kernel before 5.4.2

Use-after-free vulnerability in ext4_expand_extra_isize in Linux kernel before 5.4.2

CVE-2019-19767 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.