7.8
CWE
416
Advisory Published
Updated

CVE-2019-19447: Use After Free

First published: Sun Dec 08 2019(Updated: )

In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/kernel-rt<0:3.10.0-1160.rt56.1131.el7
0:3.10.0-1160.rt56.1131.el7
redhat/kernel-alt<0:4.14.0-115.21.2.el7a
0:4.14.0-115.21.2.el7a
redhat/kernel<0:3.10.0-1160.el7
0:3.10.0-1160.el7
redhat/kernel<0:3.10.0-693.81.1.el7
0:3.10.0-693.81.1.el7
redhat/kernel<0:3.10.0-957.65.1.el7
0:3.10.0-957.65.1.el7
redhat/kernel<0:3.10.0-1062.40.1.el7
0:3.10.0-1062.40.1.el7
redhat/kernel-rt<0:4.18.0-240.rt7.54.el8
0:4.18.0-240.rt7.54.el8
redhat/kernel<0:4.18.0-240.el8
0:4.18.0-240.el8
Linux Linux kernel>=2.6.12<3.16.82
Linux Linux kernel>=3.17<4.4.208
Linux Linux kernel>=4.5.0<4.9.208
Linux Linux kernel>=4.10<4.14.159
Linux Linux kernel>=4.15<4.19.90
Linux Linux kernel>=4.20<5.3.17
Linux Linux kernel>=5.4<5.4.4
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Cloud Backup
Netapp Data Availability Services
Netapp Hci Baseboard Management Controller=h610s
Netapp Steelstore Cloud Integrated Storage
Netapp Solidfire Baseboard Management Controller

Remedy

Ext4 filesytems are built into the kernel so it is not possible to prevent the kernel module from loading. However, this flaw can be prevented by disallowing mounting of untrusted filesystems. As mounting is a privileged operation, (except for device hotplug) removing the ability for mounting and unmounting will prevent this flaw from being exploited.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-19447?

    CVE-2019-19447 is a vulnerability in the Linux kernel's ext4_unlink function that allows an attacker to corrupt memory or escalate privileges when deleting a file from a specially crafted ext4 filesystem.

  • How severe is CVE-2019-19447?

    CVE-2019-19447 has a severity rating of 7.8, which is considered high.

  • Which software versions are affected by CVE-2019-19447?

    CVE-2019-19447 affects Linux kernel versions 5.0.21 and earlier.

  • How can I fix CVE-2019-19447?

    To fix CVE-2019-19447, you should update your affected Linux kernel to version 5.0.22 or later.

  • Are there any references for CVE-2019-19447?

    Yes, you can find more information about CVE-2019-19447 on the following links: [link1](https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447), [link2](https://bugzilla.kernel.org/show_bug.cgi?id=205433), [link3](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=1781680).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203