CVE-2019-19767

CVE Details

Release Date:2019-12-12

Description


The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163.

See more information about CVE-2019-19767 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.5 Base Metrics: AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kernel)ELSA-2020-40602020-10-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-57152020-06-09
Oracle Linux version 8 (kernel)ELSA-2020-44312020-11-10



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete