Vulnerability Details : CVE-2019-18885
fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer dereference via a crafted btrfs image because fs_devices->devices is mishandled within find_device, aka CID-09ba3bc9dd15.
Vulnerability category: Memory Corruption
Products affected by CVE-2019-18885
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Threat overview for CVE-2019-18885
Top countries where our scanners detected CVE-2019-18885
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2019-18885 22,870
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-18885!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-18885
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 40 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-18885
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:N/I:N/A:P |
3.9
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2019-18885
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-18885
-
http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html
Kernel Live Patch Security Notice LSN-0062-1 ≈ Packet Storm
-
https://usn.ubuntu.com/4254-1/
USN-4254-1: Linux kernel vulnerabilities | Ubuntu security notices
-
https://github.com/bobfuzzer/CVE-2019-18885
GitHub - bobfuzzer/CVE-2019-18885Exploit;Third Party Advisory
-
https://usn.ubuntu.com/4258-1/
USN-4258-1: Linux kernel vulnerabilities | Ubuntu security notices
-
https://lists.debian.org/debian-lts-announce/2020/08/msg00019.html
[SECURITY] [DLA 2323-1] linux-4.19 new package
-
https://usn.ubuntu.com/4287-2/
USN-4287-2: Linux kernel (Azure) vulnerabilities | Ubuntu security notices
-
https://github.com/torvalds/linux/commit/09ba3bc9dd150457c506e4661380a6183af651c1
btrfs: merge btrfs_find_device and find_device · torvalds/linux@09ba3bc · GitHubPatch;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20191205-0001/
November 2019 Linux Kernel Vulnerabilities in NetApp Products | NetApp Product Security
-
https://www.oracle.com/security-alerts/cpuApr2021.html
Oracle Critical Patch Update Advisory - April 2021
-
https://usn.ubuntu.com/4287-1/
USN-4287-1: Linux kernel vulnerabilities | Ubuntu security notices
-
https://usn.ubuntu.com/4254-2/
USN-4254-2: Linux kernel (Xenial HWE) vulnerabilities | Ubuntu security notices
-
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09ba3bc9dd150457c506e4661380a6183af651c1
kernel/git/torvalds/linux.git - Linux kernel source treePatch;Third Party Advisory
Jump to