CVE-2019-19816

NameCVE-2019-19816
DescriptionIn the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2385-1, DLA-2483-1, DLA-2586-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcestretch4.9.258-1DLA-2586-1
linuxsourcebuster4.19.160-1
linuxsource(unstable)5.2.6-1
linux-4.19sourcestretch4.19.160-2~deb9u1DLA-2483-1

Notes

https://git.kernel.org/linus/6bf9e4bd6a277840d3fe8c5d5d530a1fbd3db592

Search for package or bug name: Reporting problems