Lucene search

K
cve[email protected]CVE-2019-11487
HistoryApr 23, 2019 - 10:29 p.m.

CVE-2019-11487

2019-04-2322:29:05
CWE-416
web.nvd.nist.gov
425
linux kernel
cve-2019-11487
reference count overflow
use-after-free
fuse requests
security issue

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.002

Percentile

52.6%

The Linux kernel before 5.1-rc5 allows page->_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.

Affected configurations

NVD
Node
linuxlinux_kernelRange<4.4.216
OR
linuxlinux_kernelRange4.54.9.181
OR
linuxlinux_kernelRange4.104.14.116
OR
linuxlinux_kernelRange4.154.19.39
OR
linuxlinux_kernelRange4.205.0.12
OR
linuxlinux_kernelMatch5.1rc1
OR
linuxlinux_kernelMatch5.1rc2
OR
linuxlinux_kernelMatch5.1rc3
OR
linuxlinux_kernelMatch5.1rc4
Node
debiandebian_linuxMatch8.0
Node
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.04
VendorProductVersionCPE
linuxlinux_kernel5.1cpe:/o:linux:linux_kernel:5.1:rc2::
linuxlinux_kernel5.1cpe:/o:linux:linux_kernel:5.1:rc1::
linuxlinux_kernel5.1cpe:/o:linux:linux_kernel:5.1:rc4::
linuxlinux_kernel5.1cpe:/o:linux:linux_kernel:5.1:rc3::

References

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.002

Percentile

52.6%