In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-17T05:27:41

Updated: 2024-08-05T02:25:12.786Z

Reserved: 2019-12-16T00:00:00

Link: CVE-2019-19814

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-17T06:15:12.843

Modified: 2020-01-03T11:15:16.480

Link: CVE-2019-19814

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-12-17T00:00:00Z

Links: CVE-2019-19814 - Bugzilla