CVE-2019-25044

The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and blk_cleanup_queue.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:5.2:rc3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

History

24 Jan 2023, 02:01

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:5.2:rc3:*:*:*:*:*:*

13 May 2022, 19:39

Type Values Removed Values Added
CPE cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
First Time Netapp h300e Firmware
Netapp h410s Firmware
Netapp solidfire \& Hci Management Node
Netapp h410c Firmware
Netapp
Netapp h500s Firmware
Netapp h700s
Netapp h500e Firmware
Netapp solidfire Baseboard Management Controller
Netapp h700e
Netapp h300e
Netapp cloud Backup
Netapp h700e Firmware
Netapp h300s Firmware
Netapp h410c
Netapp h700s Firmware
Netapp h500s
Netapp h500e
Netapp h300s
Netapp h410s
Netapp solidfire Baseboard Management Controller Firmware
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210629-0006/ - Third Party Advisory

21 May 2021, 15:34

Type Values Removed Values Added
References (MISC) https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-blk_mq_free_rqs - (MISC) https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-blk_mq_free_rqs - Third Party Advisory
References (MISC) https://syzkaller.appspot.com/bug?id=36fe241584203cf394d44560a42e3430434f1213 - (MISC) https://syzkaller.appspot.com/bug?id=36fe241584203cf394d44560a42e3430434f1213 - Exploit, Third Party Advisory
References (MISC) https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2 - (MISC) https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2 - Patch, Vendor Advisory
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c3e2219216c92919a6bd1711f340f5faa98695e6 - (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c3e2219216c92919a6bd1711f340f5faa98695e6 - Mailing List, Patch, Vendor Advisory
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
CWE CWE-416

14 May 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-14 23:15

Updated : 2023-12-10 13:55


NVD link : CVE-2019-25044

Mitre link : CVE-2019-25044

CVE.ORG link : CVE-2019-25044


JSON object : View

Products Affected

netapp

  • h700s_firmware
  • h410s
  • h500e_firmware
  • cloud_backup
  • solidfire_\&_hci_management_node
  • h500e
  • solidfire_baseboard_management_controller_firmware
  • h700e_firmware
  • h300s
  • h700s
  • h300e
  • h700e
  • h410s_firmware
  • h500s
  • h300s_firmware
  • h410c
  • h500s_firmware
  • h300e_firmware
  • h410c_firmware
  • solidfire_baseboard_management_controller

linux

  • linux_kernel
CWE
CWE-416

Use After Free