Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Local
0

CVE-2019-19318

Disclosure Date: November 28, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags returns an already freed pointer,

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.4 Medium
Impact Score:
3.6
Exploitability Score:
0.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • linux,
  • netapp,
  • opensuse

Products

  • active iq unified manager,
  • aff a400 firmware -,
  • aff a700s firmware -,
  • data availability services -,
  • debian linux 9.0,
  • fas8300 firmware -,
  • fas8700 firmware -,
  • h610s firmware -,
  • hci management node -,
  • leap 15.1,
  • linux kernel 5.0.21,
  • linux kernel 5.3.11,
  • solidfire -,
  • steelstore cloud integrated storage -,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04
Technical Analysis