Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19813
HistoryDec 17, 2019 - 12:00 a.m.

CVE-2019-19813

2019-12-1700:00:00
ubuntu.com
ubuntu.com
15

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

30.1%

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image,
performing some operations, and then making a syncfs system call can lead
to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is
related to mutex_can_spin_on_owner in kernel/locking/mutex.c,
__btrfs_qgroup_free_meta in fs/btrfs/qgroup.c, and
btrfs_insert_delayed_items in fs/btrfs/delayed-inode.c.

Bugs

Notes

Author Note
tyhicks As of 2020-01-09, no upstream fix is available
sbeattie upstream developer asserts in suse bug that the enhanced btrfs tree-checker addresses this issue, which was backported to at least the 4.4 kernel.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux-gcp-4.15< 4.15.0-1080.90UNKNOWN
ubuntu18.04noarchlinux< 4.15.0-109.110UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-201.233UNKNOWN
ubuntu18.04noarchlinux-hwe< 5.3.0-26.28~18.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.15.0-112.113~16.04.1UNKNOWN
ubuntu18.04noarchlinux-kvm< 4.15.0-1069.70UNKNOWN
ubuntu16.04noarchlinux-kvm< 4.4.0-1087.96UNKNOWN
ubuntu18.04noarchlinux-oem< 4.15.0-1091.101UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1077.81UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1085.89) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
Rows per page:
1-10 of 241

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

30.1%

Related for UB:CVE-2019-19813