CVE-2019-19527

NameCVE-2019-19527
DescriptionIn the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka CID-9c09b214f30e.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2068-1, DLA-2114-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie3.16.81-1DLA-2068-1
linuxsourcestretch4.9.210-1
linuxsourcebuster4.19.87-1
linuxsource(unstable)5.2.17-1
linux-4.9sourcejessie4.9.210-1~deb8u1DLA-2114-1

Notes

https://git.kernel.org/linus/6d4472d7bec39917b54e4e80245784ea5d60ce49
https://git.kernel.org/linus/9c09b214f30e3c11f9b0b03f89442df03643794d

Search for package or bug name: Reporting problems