CVE-2019-19525

NameCVE-2019-19525
DescriptionIn the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2114-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie(not affected)
linuxsourcestretch4.9.210-1
linuxsourcebuster4.19.87-1
linuxsource(unstable)5.3.7-1
linux-4.9sourcejessie4.9.210-1~deb8u1DLA-2114-1

Notes

[jessie] - linux <not-affected> (Vulnerable code not present)
https://git.kernel.org/linus/7fd25e6fc035f4b04b75bca6d7e8daa069603a76

Search for package or bug name: Reporting problems