Vulnerabilities > CVE-2019-19816 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.

Vulnerable Configurations

Part Description Count
OS
Linux
2935
OS
Canonical
3
OS
Debian
1
OS
Netapp
5
Application
Netapp
7
Hardware
Netapp
5

Common Weakness Enumeration (CWE)