CVE-2019-19814

NameCVE-2019-19814
DescriptionIn the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)jessie, jessie (lts)3.16.84-1vulnerable
stretch (security)4.9.320-2vulnerable
stretch (lts), stretch4.9.320-3vulnerable
buster4.19.249-2vulnerable
buster (security)4.19.304-1vulnerable
bullseye5.10.209-2vulnerable
bullseye (security)5.10.216-1vulnerable
bookworm6.1.76-1vulnerable
bookworm (security)6.1.90-1vulnerable
trixie6.7.12-1vulnerable
sid6.8.9-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcewheezy(unfixed)end-of-life
linuxsourcejessie(unfixed)end-of-life
linuxsource(unstable)(unfixed)

Notes

[bookworm] - linux <no-dsa> (Minor issue, no upstream fix available)
[bullseye] - linux <no-dsa> (Minor issue, no upstream fix available)
[buster] - linux <no-dsa> (Minor issue)
[stretch] - linux <ignored> (Minor issue; f2fs is not supportable)

Search for package or bug name: Reporting problems