Vulnerabilities > CVE-2019-19448 - Use After Free vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.

Vulnerable Configurations

Part Description Count
OS
Linux
2718
OS
Debian
1
OS
Canonical
3
OS
Netapp
9
Application
Netapp
6
Hardware
Netapp
9

Common Weakness Enumeration (CWE)