Lucene search

K

Linux Kernel Security Vulnerabilities

cve
cve

CVE-2019-14899

A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknow...

7.4CVSS

7.3AI Score

0.0005EPSS

2019-12-11 03:15 PM
154
2
cve
cve

CVE-2019-14901

A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is...

9.8CVSS

9.7AI Score

0.025EPSS

2019-11-29 03:15 PM
446
cve
cve

CVE-2019-15030

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then acces...

4.4CVSS

5.8AI Score

0.0004EPSS

2019-09-13 01:15 PM
318
cve
cve

CVE-2019-15031

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers...

4.4CVSS

5.8AI Score

0.0004EPSS

2019-09-13 01:15 PM
266
cve
cve

CVE-2019-15090

An issue was discovered in drivers/scsi/qedi/qedi_dbg.c in the Linux kernel before 5.1.12. In the qedi_dbg_* family of functions, there is an out-of-bounds read.

6.7CVSS

7.1AI Score

0.001EPSS

2019-08-16 12:15 AM
342
cve
cve

CVE-2019-15098

drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.

4.6CVSS

6.2AI Score

0.003EPSS

2019-08-16 02:15 AM
281
cve
cve

CVE-2019-15099

drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.

7.5CVSS

7.8AI Score

0.025EPSS

2019-08-16 02:15 AM
287
cve
cve

CVE-2019-15117

parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles a short descriptor, leading to out-of-bounds memory access.

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-16 02:15 PM
227
cve
cve

CVE-2019-15118

check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles recursion, leading to kernel stack exhaustion.

5.5CVSS

6.5AI Score

0.001EPSS

2019-08-16 02:15 PM
260
cve
cve

CVE-2019-15211

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.

4.6CVSS

6AI Score

0.002EPSS

2019-08-19 10:15 PM
226
cve
cve

CVE-2019-15212

An issue was discovered in the Linux kernel before 5.1.8. There is a double-free caused by a malicious USB device in the drivers/usb/misc/rio500.c driver.

4.6CVSS

5.9AI Score

0.002EPSS

2019-08-19 10:15 PM
241
cve
cve

CVE-2019-15213

An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.

4.6CVSS

6AI Score

0.002EPSS

2019-08-19 10:15 PM
215
cve
cve

CVE-2019-15214

An issue was discovered in the Linux kernel before 5.0.10. There is a use-after-free in the sound subsystem because card disconnection causes certain data structures to be deleted too early. This is related to sound/core/init.c and sound/core/info.c.

6.4CVSS

7.1AI Score

0.001EPSS

2019-08-19 10:15 PM
293
cve
cve

CVE-2019-15215

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c driver.

4.6CVSS

6AI Score

0.002EPSS

2019-08-19 10:15 PM
214
cve
cve

CVE-2019-15216

An issue was discovered in the Linux kernel before 5.0.14. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c driver.

4.6CVSS

6AI Score

0.001EPSS

2019-08-19 10:15 PM
257
cve
cve

CVE-2019-15217

An issue was discovered in the Linux kernel before 5.2.3. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/zr364xx/zr364xx.c driver.

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
334
cve
cve

CVE-2019-15218

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/siano/smsusb.c driver.

4.6CVSS

6.1AI Score

0.002EPSS

2019-08-19 10:15 PM
260
cve
cve

CVE-2019-15219

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c driver.

4.6CVSS

5.9AI Score

0.002EPSS

2019-08-19 10:15 PM
295
cve
cve

CVE-2019-15220

An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c driver.

4.6CVSS

6AI Score

0.001EPSS

2019-08-19 10:15 PM
362
cve
cve

CVE-2019-15221

An issue was discovered in the Linux kernel before 5.1.17. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/pcm.c driver.

4.6CVSS

6AI Score

0.001EPSS

2019-08-19 10:15 PM
385
cve
cve

CVE-2019-15222

An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii) driver.

4.6CVSS

5.9AI Score

0.002EPSS

2019-08-19 10:15 PM
196
cve
cve

CVE-2019-15223

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/driver.c driver.

4.6CVSS

5.9AI Score

0.002EPSS

2019-08-19 10:15 PM
114
cve
cve

CVE-2019-15239

In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was properly incorporated into 4.16.12, was incorrectly backported to the earlier longterm kernels, introducing a new vulnerability that was potentially more severe than the issue that was intended to be fixed by backporting. Specif...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-08-20 08:15 AM
422
cve
cve

CVE-2019-15291

An issue was discovered in the Linux kernel through 5.2.9. There is a NULL pointer dereference caused by a malicious USB device in the flexcop_usb_probe function in the drivers/media/usb/b2c2/flexcop-usb.c driver.

4.6CVSS

5.7AI Score

0.002EPSS

2019-08-20 02:15 PM
181
cve
cve

CVE-2019-15292

An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and net/appletalk/sysctl_net_atalk.c.

4.7CVSS

6AI Score

0.001EPSS

2019-08-21 06:15 AM
340
cve
cve

CVE-2019-15504

drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).

9.8CVSS

8.8AI Score

0.031EPSS

2019-08-23 06:15 AM
73
cve
cve

CVE-2019-15505

drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through 5.2.9 has an out-of-bounds read via crafted USB device traffic (which may be remote via usbip or usbredir).

9.8CVSS

9AI Score

0.009EPSS

2019-08-23 06:15 AM
371
4
cve
cve

CVE-2019-15538

An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily a...

7.5CVSS

7.9AI Score

0.025EPSS

2019-08-25 04:15 PM
356
cve
cve

CVE-2019-15666

An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory validation.

4.4CVSS

6AI Score

0.001EPSS

2019-08-27 05:15 AM
391
2
cve
cve

CVE-2019-15791

In shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, shiftfs_btrfs_ioctl_fd_replace() installs an fd referencing a file from the lower filesystem without taking an additional reference to that file. After the btrfs ioctl completes this fd is closed,...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-04-24 12:15 AM
82
cve
cve

CVE-2019-15792

In shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, shiftfs_btrfs_ioctl_fd_replace() calls fdget(oldfd), then without further checks passes the resulting file* into shiftfs_real_fdget(), which casts file->private_data, a void* that points to a f...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-04-24 12:15 AM
87
cve
cve

CVE-2019-15793

In shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, several locations which shift ids translate user/group ids before performing operations in the lower filesystem were translating them into init_user_ns, whereas they should have been translated in...

8.8CVSS

8.3AI Score

0.0004EPSS

2020-04-24 12:15 AM
85
cve
cve

CVE-2019-15794

Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On u...

7.1CVSS

7.2AI Score

0.0005EPSS

2020-04-24 12:15 AM
180
cve
cve

CVE-2019-15807

In the Linux kernel before 5.1.13, there is a memory leak in drivers/scsi/libsas/sas_expander.c when SAS expander discovery fails. This will cause a BUG and denial of service.

4.7CVSS

5.9AI Score

0.001EPSS

2019-08-29 06:15 PM
261
cve
cve

CVE-2019-15902

A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream "x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()" commit reintroduced t...

5.6CVSS

6.7AI Score

0.0005EPSS

2019-09-04 06:15 AM
522
cve
cve

CVE-2019-15916

An issue was discovered in the Linux kernel before 5.0.1. There is a memory leak in register_queue_kobjects() in net/core/net-sysfs.c, which will cause denial of service.

7.5CVSS

7.7AI Score

0.014EPSS

2019-09-04 03:15 PM
312
cve
cve

CVE-2019-15917

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

7CVSS

7.4AI Score

0.001EPSS

2019-09-04 07:15 PM
485
cve
cve

CVE-2019-15918

An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21.

7.8CVSS

7.7AI Score

0.001EPSS

2019-09-04 07:15 PM
269
cve
cve

CVE-2019-15919

An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.

3.3CVSS

5.5AI Score

0.001EPSS

2019-09-04 07:15 PM
233
cve
cve

CVE-2019-15920

An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.

4.3CVSS

5.8AI Score

0.002EPSS

2019-09-04 07:15 PM
239
cve
cve

CVE-2019-15921

An issue was discovered in the Linux kernel before 5.0.6. There is a memory leak issue when idr_alloc() fails in genl_register_family() in net/netlink/genetlink.c.

4.7CVSS

5.9AI Score

0.001EPSS

2019-09-04 07:15 PM
286
cve
cve

CVE-2019-15922

An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a pf data structure if alloc_disk fails in drivers/block/paride/pf.c.

5.5CVSS

6.5AI Score

0.001EPSS

2019-09-04 07:15 PM
130
cve
cve

CVE-2019-15923

An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a cd data structure if alloc_disk fails in drivers/block/paride/pf.c.

5.5CVSS

6.5AI Score

0.001EPSS

2019-09-04 07:15 PM
126
cve
cve

CVE-2019-15924

An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_module in drivers/net/ethernet/intel/fm10k/fm10k_main.c has a NULL pointer dereference because there is no -ENOMEM upon an alloc_workqueue failure.

5.5CVSS

6.4AI Score

0.001EPSS

2019-09-04 07:15 PM
253
cve
cve

CVE-2019-15925

An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.

7.8CVSS

7.3AI Score

0.001EPSS

2019-09-04 09:15 PM
204
cve
cve

CVE-2019-15926

An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c.

9.1CVSS

8.6AI Score

0.018EPSS

2019-09-04 09:15 PM
386
cve
cve

CVE-2019-15927

An issue was discovered in the Linux kernel before 4.20.2. An out-of-bounds access exists in the function build_audio_procunit in the file sound/usb/mixer.c.

7.8CVSS

7.8AI Score

0.001EPSS

2019-09-04 09:15 PM
461
cve
cve

CVE-2019-16089

An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.

4.1CVSS

5.1AI Score

0.001EPSS

2019-09-06 11:15 PM
416
cve
cve

CVE-2019-16229

drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. NOTE: The security community disputes this issues as not being serious enough to be deserving a CVE id

4.1CVSS

4.7AI Score

0.001EPSS

2019-09-11 04:15 PM
83
cve
cve

CVE-2019-16230

drivers/gpu/drm/radeon/radeon_display.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. NOTE: A third-party software maintainer states that the work queue allocation is happening during device initialization, which for a graphics ca...

4.7CVSS

6AI Score

0.001EPSS

2019-09-11 04:15 PM
68
Total number of security vulnerabilities6678