CVE-2019-6974

NameCVE-2019-6974
DescriptionIn the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1731-1, DLA-1771-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie3.16.64-1DLA-1731-1
linuxsourcestretch4.9.161-1
linuxsource(unstable)4.19.20-1
linux-4.9sourcejessie4.9.168-1~deb8u1DLA-1771-1

Notes

https://git.kernel.org/linus/cfa39381173d5f969daf43582c95ad679189cbc9

Search for package or bug name: Reporting problems