Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19039

Publication date 21 November 2019

Last updated 24 July 2024


Ubuntu priority

Negligible

Why this priority?

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

** DISPUTED ** __btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program. NOTE: The BTRFS development team disputes this issues as not being a vulnerability because “1) The kernel provide facilities to restrict access to dmesg - dmesg_restrict=1 sysctl option. So it's really up to the system administrator to judge whether dmesg access shall be disallowed or not. 2) WARN/WARN_ON are widely used macros in the linux kernel. If this CVE is considered valid this would mean there are literally thousands CVE lurking in the kernel - something which clearly is not the case.”

From the Ubuntu Security Team

It was discovered that the btrfs file system in the Linux kernel in some error conditions could report register information to the dmesg buffer. A local attacker could possibly use this to expose sensitive information.

Read the notes from the security team

Mitigation

| sudo sysctl kernel.dmesg_restrict=1

Status

Package Ubuntu Release Status
linux 21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-31.35
19.10 eoan
Fixed 5.3.0-53.47
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-109.110
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-aws 21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1011.11
19.10 eoan
Fixed 5.3.0-1019.21
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1077.81
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-aws-5.0 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.3 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1019.21~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.4 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1079.83~16.04.1
14.04 LTS trusty Not in release
linux-azure 21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1012.12
19.10 eoan
Fixed 5.3.0-1022.23
19.04 disco Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-1091.101~16.04.1
14.04 LTS trusty
linux-azure-4.15 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1091.101
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.3 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1022.23~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.4 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-dell300x 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp 21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1011.11
19.10 eoan
Fixed 5.3.0-1020.22
19.04 disco Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-1080.90~16.04.1
14.04 LTS trusty Not in release
linux-gcp-4.15 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1080.90
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.3 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-1020.22~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.4 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 4.15.0-1066.69
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1020.22~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.4 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gkeop 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal
Not affected
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gkeop-5.4 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-53.47~18.04.1
16.04 LTS xenial
Fixed 4.15.0-112.113~16.04.1
14.04 LTS trusty Not in release
linux-hwe-5.4 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-5.8 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal
Not affected
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-edge 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-kvm 21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1011.11
19.10 eoan
Fixed 5.3.0-1017.19
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1069.70
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-lts-trusty 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-oem 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1091.101
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.10 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal
Not affected
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-5.6 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal
Fixed 5.6.0-1010.10
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1011.11
19.10 eoan
Fixed 5.3.0-1018.20
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1048.52
16.04 LTS xenial
Fixed 4.15.0-1050.54~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1018.20~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.4 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi 21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-1011.11
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi-5.4 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Ignored
19.10 eoan
Fixed 5.3.0-1025.27
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1065.69
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-raspi2-5.3 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1026.28~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Fixed 5.4.0-26.30
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1083.91
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


tyhicks

Exploiting this vulnerability requires a crafted filesystem image to be mounted

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-4414-1
    • Linux kernel vulnerabilities
    • 6 July 2020

Other references