Max CVSS 7.2 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-15221 4.9
An issue was discovered in the Linux kernel before 5.1.17. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/pcm.c driver.
03-03-2023 - 15:00 19-08-2019 - 22:15
CVE-2019-13272 7.2
In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with
17-01-2023 - 21:25 17-07-2019 - 13:15
Back to Top Mark selected
Back to Top