Lucene search

K
osvGoogleOSV:CVE-2019-19816
HistoryDec 17, 2019 - 6:15 a.m.

CVE-2019-19816

2019-12-1706:15:12
Google
osv.dev
15

AI Score

6.5

Confidence

Low

EPSS

0.001

Percentile

46.3%

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.