CVE-2019-19770

high

Description

In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfs_create_file). NOTE: Linux kernel developers dispute this issue as not being an issue with debugfs, instead this is an issue with misuse of debugfs within blktrace

References

https://security.netapp.com/advisory/ntap-20200103-0001/

https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof%40kernel.org/

https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html

Details

Source: Mitre, NVD

Published: 2019-12-12

Updated: 2024-04-11

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Severity: High