Lucene search

K
cvelistMitreCVELIST:CVE-2019-19816
HistoryDec 17, 2019 - 5:58 a.m.

CVE-2019-19816

2019-12-1705:58:39
mitre
www.cve.org
3

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

46.3%

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.