CVE-2019-11487

The Linux kernel before 5.1-rc5 allows page->_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/04/29/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/108054 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2703 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2741 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0174 Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1752 Mitigation Exploit Third Party Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=15fab63e1e57be9fdb5eec1bbc5916e9825e9acb Patch Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b3a707736301c2128ca85ce85fb13f60b5e350a Patch Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=88b1a17dfc3ed7728316478fae0f5ad508f50397 Patch Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8fde12ca79aff9b5ba951fce1a2641901b8d8e64 Patch Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f958d7b528b1b40c44cfda5eabe2d82760d868c3 Patch Vendor Advisory
https://github.com/torvalds/linux/commit/15fab63e1e57be9fdb5eec1bbc5916e9825e9acb Patch Third Party Advisory
https://github.com/torvalds/linux/commit/6b3a707736301c2128ca85ce85fb13f60b5e350a Patch Third Party Advisory
https://github.com/torvalds/linux/commit/88b1a17dfc3ed7728316478fae0f5ad508f50397 Patch Third Party Advisory
https://github.com/torvalds/linux/commit/8fde12ca79aff9b5ba951fce1a2641901b8d8e64 Patch Third Party Advisory
https://github.com/torvalds/linux/commit/f958d7b528b1b40c44cfda5eabe2d82760d868c3 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html Mailing List Third Party Advisory
https://lwn.net/Articles/786044/ Exploit Third Party Advisory
https://security.netapp.com/advisory/ntap-20190517-0005/ Third Party Advisory
https://support.f5.com/csp/article/K14255532 Third Party Advisory
https://usn.ubuntu.com/4069-1/ Third Party Advisory
https://usn.ubuntu.com/4069-2/ Third Party Advisory
https://usn.ubuntu.com/4115-1/ Third Party Advisory
https://usn.ubuntu.com/4118-1/ Third Party Advisory
https://usn.ubuntu.com/4145-1/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.1:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.1:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.1:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.1:rc4:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

History

24 Feb 2023, 18:43

Type Values Removed Values Added
References (CONFIRM) https://support.f5.com/csp/article/K14255532 - (CONFIRM) https://support.f5.com/csp/article/K14255532 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4069-1/ - (UBUNTU) https://usn.ubuntu.com/4069-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4115-1/ - (UBUNTU) https://usn.ubuntu.com/4115-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4118-1/ - (UBUNTU) https://usn.ubuntu.com/4118-1/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2703 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2703 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0174 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0174 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html - Mailing List, Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html - (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4069-2/ - (UBUNTU) https://usn.ubuntu.com/4069-2/ - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20190517-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20190517-0005/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2741 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2741 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2019/04/29/1 - Third Party Advisory (MLIST) http://www.openwall.com/lists/oss-security/2019/04/29/1 - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/108054 - Third Party Advisory (BID) http://www.securityfocus.com/bid/108054 - Third Party Advisory, VDB Entry
References (UBUNTU) https://usn.ubuntu.com/4145-1/ - (UBUNTU) https://usn.ubuntu.com/4145-1/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

14 Jun 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html -

Information

Published : 2019-04-23 22:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-11487

Mitre link : CVE-2019-11487

CVE.ORG link : CVE-2019-11487


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-416

Use After Free