CVE-2019-19813

medium

Description

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_meta in fs/btrfs/qgroup.c, and btrfs_insert_delayed_items in fs/btrfs/delayed-inode.c.

References

https://usn.ubuntu.com/4414-1/

https://security.netapp.com/advisory/ntap-20200103-0001/

https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html

https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html

Details

Source: Mitre, NVD

Published: 2019-12-17

Updated: 2021-03-12

Risk Information

CVSS v2

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium