Use-after-free vulnerability in Linux kernel 5.0.21 through crafted btrfs filesystem image

Use-after-free vulnerability in Linux kernel 5.0.21 through crafted btrfs filesystem image

CVE-2019-19813 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_meta in fs/btrfs/qgroup.c, and btrfs_insert_delayed_items in fs/btrfs/delayed-inode.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.