CVE-2019-19814

In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
Configurations

Configuration 1

cpe:2.3:o:linux:linux_kernel:5.0.21:*:*:*:*:*:*:*

Information

Published : 2019-12-17 06:15

Updated : 2020-01-03 11:15


NVD link : CVE-2019-19814

Mitre link : CVE-2019-19814

Products Affected
No products.
CWE