CVE-2019-11487

high

Description

The Linux kernel before 5.1-rc5 allows page->_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.

References

https://www.oracle.com/security-alerts/cpuApr2021.html

https://usn.ubuntu.com/4145-1/

https://usn.ubuntu.com/4118-1/

https://usn.ubuntu.com/4115-1/

https://usn.ubuntu.com/4069-2/

https://usn.ubuntu.com/4069-1/

https://support.f5.com/csp/article/K14255532

https://security.netapp.com/advisory/ntap-20190517-0005/

https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html

https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html

https://github.com/torvalds/linux/commit/f958d7b528b1b40c44cfda5eabe2d82760d868c3

https://github.com/torvalds/linux/commit/8fde12ca79aff9b5ba951fce1a2641901b8d8e64

https://github.com/torvalds/linux/commit/88b1a17dfc3ed7728316478fae0f5ad508f50397

https://github.com/torvalds/linux/commit/6b3a707736301c2128ca85ce85fb13f60b5e350a

https://github.com/torvalds/linux/commit/15fab63e1e57be9fdb5eec1bbc5916e9825e9acb

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f958d7b528b1b40c44cfda5eabe2d82760d868c3

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8fde12ca79aff9b5ba951fce1a2641901b8d8e64

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=88b1a17dfc3ed7728316478fae0f5ad508f50397

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b3a707736301c2128ca85ce85fb13f60b5e350a

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=15fab63e1e57be9fdb5eec1bbc5916e9825e9acb

https://access.redhat.com/errata/RHSA-2020:0174

https://access.redhat.com/errata/RHSA-2019:2741

https://access.redhat.com/errata/RHSA-2019:2703

http://www.securityfocus.com/bid/108054

http://www.openwall.com/lists/oss-security/2019/04/29/1

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html

Details

Source: Mitre, NVD

Published: 2019-04-23

Updated: 2023-02-24

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High