Max CVSS 7.8 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-11599 6.9
The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or p
15-02-2024 - 15:56 29-04-2019 - 18:29
CVE-2019-11884 2.1
The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name field may not end with a
03-03-2023 - 20:53 10-05-2019 - 22:29
CVE-2019-15216 4.9
An issue was discovered in the Linux kernel before 5.0.14. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c driver.
03-03-2023 - 14:54 19-08-2019 - 22:15
CVE-2019-14898 6.9
The fix for CVE-2019-11599, affecting the Linux kernel before 5.0.10 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condit
12-02-2023 - 23:37 08-05-2020 - 14:15
CVE-2019-20054 4.9
In the Linux kernel before 5.0.6, there is a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links, aka CID-23da9588037e.
20-01-2023 - 20:19 28-12-2019 - 05:15
CVE-2019-15916 7.8
An issue was discovered in the Linux kernel before 5.0.1. There is a memory leak in register_queue_kobjects() in net/core/net-sysfs.c, which will cause denial of service.
17-01-2023 - 21:34 04-09-2019 - 15:15
CVE-2019-15918 7.2
An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21.
17-01-2023 - 21:34 04-09-2019 - 19:15
CVE-2019-18805 7.5
An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen
22-06-2021 - 14:47 07-11-2019 - 14:15
CVE-2019-15666 4.9
An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory validation.
23-04-2020 - 17:29 27-08-2019 - 05:15
CVE-2019-15214 6.9
An issue was discovered in the Linux kernel before 5.0.10. There is a use-after-free in the sound subsystem because card disconnection causes certain data structures to be deleted too early. This is related to sound/core/init.c and sound/core/info.c.
06-03-2020 - 17:01 19-08-2019 - 22:15
CVE-2019-15919 2.1
An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.
11-12-2019 - 23:33 04-09-2019 - 19:15
CVE-2019-15920 4.0
An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.
11-12-2019 - 19:33 04-09-2019 - 19:15
CVE-2019-15924 4.9
An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_module in drivers/net/ethernet/intel/fm10k/fm10k_main.c has a NULL pointer dereference because there is no -ENOMEM upon an alloc_workqueue failure.
14-09-2019 - 04:15 04-09-2019 - 19:15
Back to Top Mark selected
Back to Top