In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-08T00:48:36

Updated: 2024-08-05T02:16:47.116Z

Reserved: 2019-11-29T00:00:00

Link: CVE-2019-19447

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-08T01:15:10.383

Modified: 2023-10-03T15:38:56.283

Link: CVE-2019-19447

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-12-10T00:00:00Z

Links: CVE-2019-19447 - Bugzilla