Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2019-11833

Disclosure Date: May 15, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • linux,
  • redhat

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 8.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 8.1,
  • enterprise linux eus 8.2,
  • enterprise linux eus 8.4,
  • enterprise linux eus 8.6,
  • enterprise linux for real time 7,
  • enterprise linux for real time 8.0,
  • enterprise linux for real time for nfv 7,
  • enterprise linux for real time for nfv 8.0,
  • enterprise linux for real time for nfv tus 8.2,
  • enterprise linux for real time for nfv tus 8.4,
  • enterprise linux for real time for nfv tus 8.6,
  • enterprise linux for real time tus 8.2,
  • enterprise linux for real time tus 8.4,
  • enterprise linux for real time tus 8.6,
  • enterprise linux server 7.0,
  • enterprise linux server aus 8.2,
  • enterprise linux server aus 8.4,
  • enterprise linux server aus 8.6,
  • enterprise linux server tus 8.2,
  • enterprise linux server tus 8.4,
  • enterprise linux server tus 8.6,
  • enterprise linux workstation 7.0,
  • fedora 29,
  • linux kernel,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04

References

Additional Info

Technical Analysis