CVE-2019-19807

NameCVE-2019-19807
DescriptionIn the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code refactoring, aka CID-e7af6307a8a5. This is related to snd_timer_open and snd_timer_close_locked. The timeri variable was originally intended to be for a newly created timer instance, but was used for a different purpose after refactoring.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)jessie, jessie (lts)3.16.84-1fixed
stretch (security)4.9.320-2fixed
stretch (lts), stretch4.9.320-3fixed
buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcewheezy(unfixed)end-of-life
linuxsourcejessie(not affected)
linuxsourcestretch(not affected)
linuxsourcebuster(not affected)
linuxsource(unstable)5.3.15-1

Notes

[buster] - linux <not-affected> (Vulnerable code introduced later and not present in released Debian version)
[stretch] - linux <not-affected> (Vulnerable code introduced later and not present in released Debian version)
[jessie] - linux <not-affected> (Vulnerable code not present)
https://git.kernel.org/linus/e7af6307a8a54f0b873960b32b6a644f2d0fbd97

Search for package or bug name: Reporting problems