Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2019-19448

Disclosure Date: December 08, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • linux,
  • netapp

Products

  • a700s firmware -,
  • active iq unified manager -,
  • aff 8300 firmware -,
  • aff 8700 firmware -,
  • aff a400 firmware -,
  • cloud backup -,
  • data availability services -,
  • debian linux 9.0,
  • fas 8300 firmware -,
  • fas 8700 firmware -,
  • fas a400 firmware -,
  • h610s firmware -,
  • hci management node -,
  • linux kernel,
  • solidfire -,
  • solidfire baseboard management controller firmware -,
  • steelstore cloud integrated storage -,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04
Technical Analysis