9.3

CVE-2019-19816

Exploit

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 2.6.12 < 4.4.247
LinuxLinux Kernel Version >= 4.5 < 4.9.247
LinuxLinux Kernel Version >= 4.10 < 4.14.210
LinuxLinux Kernel Version >= 4.15 < 4.19.137
LinuxLinux Kernel Version >= 4.20 < 5.2
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
DebianDebian Linux Version9.0
NetappActive Iq Unified Manager SwPlatformvmware_vsphere Version >= 9.5
NetappSolidfire Version-
NetappAff A700s Firmware Version-
   NetappAff A700s Version-
NetappFas8300 Firmware Version-
   NetappFas8300 Version-
NetappFas8700 Firmware Version-
   NetappFas8700 Version-
NetappAff A400 Firmware Version-
   NetappAff A400 Version-
NetappH610s Firmware Version-
   NetappH610s Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.25% 0.485
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.