Lucene search

K
cvelistMitreCVELIST:CVE-2019-19447
HistoryDec 08, 2019 - 12:48 a.m.

CVE-2019-19447

2019-12-0800:48:36
mitre
www.cve.org
8

AI Score

8.2

Confidence

High

EPSS

0.003

Percentile

68.4%

In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.