Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-15538

Disclosure Date: August 25, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily a local DoS attack vector, but it might result as well in remote DoS if the XFS filesystem is exported for instance via NFS.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • linux,
  • netapp,
  • opensuse

Products

  • aff a700s firmware -,
  • data availability services -,
  • debian linux 8.0,
  • fedora 29,
  • fedora 30,
  • h300e firmware -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h610s firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • hci management node -,
  • leap 15.0,
  • leap 15.1,
  • linux kernel,
  • linux kernel 5.3,
  • solidfire -,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04

Additional Info

Technical Analysis