CVE-2019-19447

NameCVE-2019-19447
DescriptionIn the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2114-1, DLA-2241-1, ELA-235-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)jessie, jessie (lts)3.16.84-1fixed
stretch (security)4.9.320-2fixed
stretch (lts), stretch4.9.320-3fixed
buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed
linux-4.9 (PTS)jessie, jessie (lts)4.9.303-1~deb8u3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcewheezy(unfixed)end-of-life
linuxsourcejessie3.16.84-1DLA-2241-1
linuxsourcestretch4.9.210-1
linuxsourcebuster4.19.98-1
linuxsource(unstable)5.4.6-1
linux-4.9sourcejessie4.9.210-1~deb8u1DLA-2114-1

Notes

https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447
https://git.kernel.org/linus/c7df4a1ecb8579838ec8c56b2bb6a6716e974f37

Search for package or bug name: Reporting problems