Lucene search

K

H410c Firmware Security Vulnerabilities

cve
cve

CVE-2019-15221

An issue was discovered in the Linux kernel before 5.1.17. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/pcm.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
374
cve
cve

CVE-2019-15219

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c...

4.6CVSS

5.6AI Score

0.001EPSS

2019-08-19 10:15 PM
284
cve
cve

CVE-2019-15212

An issue was discovered in the Linux kernel before 5.1.8. There is a double-free caused by a malicious USB device in the drivers/usb/misc/rio500.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
230
cve
cve

CVE-2019-15217

An issue was discovered in the Linux kernel before 5.2.3. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/zr364xx/zr364xx.c...

4.6CVSS

5.3AI Score

0.001EPSS

2019-08-19 10:15 PM
324
cve
cve

CVE-2019-15215

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
203
cve
cve

CVE-2019-15222

An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii)...

4.6CVSS

5AI Score

0.002EPSS

2019-08-19 10:15 PM
179
cve
cve

CVE-2019-15223

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/driver.c...

4.6CVSS

6AI Score

0.002EPSS

2019-08-19 10:15 PM
100
cve
cve

CVE-2019-15216

An issue was discovered in the Linux kernel before 5.0.14. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
248
cve
cve

CVE-2019-15118

check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles recursion, leading to kernel stack...

5.5CVSS

6.5AI Score

0.0005EPSS

2019-08-16 02:15 PM
248
cve
cve

CVE-2019-13272

In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a...

7.8CVSS

7.1AI Score

0.001EPSS

2019-07-17 01:15 PM
1249
In Wild
2
cve
cve

CVE-2017-9078

The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is...

8.8CVSS

8.6AI Score

0.005EPSS

2017-05-19 02:29 PM
169
2
Total number of security vulnerabilities161