Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2019-19816

Disclosure Date: December 17, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • linux,
  • netapp

Products

  • active iq unified manager,
  • aff a400 firmware -,
  • aff a700s firmware -,
  • data availability services -,
  • debian linux 9.0,
  • fas8300 firmware -,
  • fas8700 firmware -,
  • h610s firmware -,
  • hci management node -,
  • linux kernel,
  • solidfire -,
  • steelstore cloud integrated storage -,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04
Technical Analysis