Vulnerabilities > Linux > Linux Kernel > 2.0.9.9

DATE CVE VULNERABILITY TITLE RISK
2019-08-16 CVE-2019-15118 Uncontrolled Recursion vulnerability in multiple products
check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles recursion, leading to kernel stack exhaustion.
local
low complexity
linux canonical debian opensuse netapp CWE-674
5.5
2019-08-16 CVE-2019-15117 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles a short descriptor, leading to out-of-bounds memory access.
local
low complexity
linux CWE-119
7.8
2019-08-16 CVE-2019-15098 NULL Pointer Dereference vulnerability in multiple products
drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.
4.6
2019-08-13 CVE-2017-18509 Improper Input Validation vulnerability in multiple products
An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11.
local
low complexity
linux debian canonical CWE-20
7.8
2019-07-27 CVE-2010-5332 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
In the Linux kernel before 2.6.37, an out of bounds array access happened in drivers/net/mlx4/port.c.
local
low complexity
linux CWE-119
5.6
2019-07-27 CVE-2010-5331 Off-by-one Error vulnerability in Linux Kernel
In the Linux kernel before 2.6.34, a range check issue in drivers/gpu/drm/radeon/atombios.c could cause an off by one (buffer overflow) problem.
local
low complexity
linux CWE-193
7.8
2019-07-27 CVE-2007-6762 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
In the Linux kernel before 2.6.20, there is an off-by-one bug in net/netlabel/netlabel_cipso_v4.c where it is possible to overflow the doi_def->tags[] array.
network
low complexity
linux CWE-119
critical
9.8
2019-07-26 CVE-2018-20856 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.18.7.
local
low complexity
linux CWE-416
7.8
2019-07-19 CVE-2019-13648 Resource Management Errors vulnerability in Linux Kernel
In the Linux kernel through 5.2.1 on the powerpc platform, when hardware transactional memory is disabled, a local user can cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sends a crafted signal frame.
local
low complexity
linux CWE-399
5.5
2019-07-17 CVE-2019-13631 Out-of-bounds Write vulnerability in Linux Kernel
In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.
low complexity
linux CWE-787
6.8