7.8

CVE-2019-19448

Exploit

In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 2.6.31 < 4.4.233
LinuxLinux Kernel Version >= 4.5.0 < 4.9.233
LinuxLinux Kernel Version >= 4.10 < 4.14.194
LinuxLinux Kernel Version >= 4.15 < 4.19.141
LinuxLinux Kernel Version >= 4.20 < 5.4.60
LinuxLinux Kernel Version >= 5.5.0 < 5.7.17
LinuxLinux Kernel Version >= 5.8 < 5.8.3
DebianDebian Linux Version9.0
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version16.04 SwEditionesm
CanonicalUbuntu Linux Version18.04 SwEditionlts
NetappActive Iq Unified Manager Version- SwPlatformvmware_vsphere
NetappCloud Backup Version-
NetappSolidfire Version-
NetappA700s Firmware Version-
   NetappA700s Version-
NetappFas 8300 Firmware Version-
   NetappFas 8300 Version-
NetappFas 8700 Firmware Version-
   NetappFas 8700 Version-
NetappFas A400 Firmware Version-
   NetappFas A400 Version-
NetappAff 8300 Firmware Version-
   NetappAff 8300 Version-
NetappAff 8700 Firmware Version-
   NetappAff 8700 Version-
NetappAff A400 Firmware Version-
   NetappAff A400 Version-
NetappH610s Firmware Version-
   NetappH610s Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.2% 0.422
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-416 Use After Free

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.