CVE-2019-11815

NameCVE-2019-11815
DescriptionAn issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1824-1, DSA-4465-1
Debian Bugs928989

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.85-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie(not affected)
linuxsourcestretch4.9.168-1+deb9u3DSA-4465-1
linuxsource(unstable)4.19.37-1928989
linux-4.9sourcejessie4.9.168-1+deb9u3~deb8u1DLA-1824-1

Notes

[jessie] - linux <not-affected> (Vulnerable code introduced later)
Fixed by: https://git.kernel.org/linus/cb66ddd156203daefb8d71158036b27b0e2caf63

Search for package or bug name: Reporting problems