Vulnerabilities > Linux > Linux Kernel > 2.3.47

DATE CVE VULNERABILITY TITLE RISK
2019-11-18 CVE-2019-19043 Memory Leak vulnerability in multiple products
A memory leak in the i40e_setup_macvlans() function in drivers/net/ethernet/intel/i40e/i40e_main.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering i40e_setup_channel() failures, aka CID-27d461333459.
local
low complexity
linux canonical fedoraproject CWE-401
5.5
2019-11-14 CVE-2019-18885 NULL Pointer Dereference vulnerability in Linux Kernel
fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer dereference via a crafted btrfs image because fs_devices->devices is mishandled within find_device, aka CID-09ba3bc9dd15.
local
low complexity
linux CWE-476
2.1
2019-11-07 CVE-2010-2243 Improper Input Validation vulnerability in Linux Kernel
A vulnerability exists in kernel/time/clocksource.c in the Linux kernel before 2.6.34 where on non-GENERIC_TIME systems (GENERIC_TIME=n), accessing /sys/devices/system/clocksource/clocksource0/current_clocksource results in an OOPS.
network
low complexity
linux CWE-20
7.8
2019-11-07 CVE-2019-18814 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 5.3.9.
network
low complexity
linux CWE-416
critical
9.8
2019-11-07 CVE-2019-18811 Memory Leak vulnerability in multiple products
A memory leak in the sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering sof_get_ctrl_copy_params() failures, aka CID-45c1380358b1.
local
low complexity
linux fedoraproject redhat CWE-401
5.5
2019-11-07 CVE-2019-18809 Memory Leak vulnerability in multiple products
A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-2289adbfa559.
4.6
2019-11-07 CVE-2019-18808 Memory Leak vulnerability in multiple products
A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.
5.5
2019-11-07 CVE-2019-18807 Memory Leak vulnerability in Linux Kernel
Two memory leaks in the sja1105_static_config_upload() function in drivers/net/dsa/sja1105/sja1105_spi.c in the Linux kernel before 5.3.5 allow attackers to cause a denial of service (memory consumption) by triggering static_config_buf_prepare_for_upload() or sja1105_inhibit_tx() failures, aka CID-68501df92d11.
network
low complexity
linux CWE-401
5.0
2019-11-07 CVE-2019-18806 Memory Leak vulnerability in Linux Kernel
A memory leak in the ql_alloc_large_buffers() function in drivers/net/ethernet/qlogic/qla3xxx.c in the Linux kernel before 5.3.5 allows local users to cause a denial of service (memory consumption) by triggering pci_dma_mapping_error() failures, aka CID-1acb8f2a7a9f.
local
low complexity
linux CWE-401
2.1
2019-11-06 CVE-2014-3180 Out-of-bounds Read vulnerability in multiple products
In kernel/compat.c in the Linux kernel before 3.17, as used in Google Chrome OS and other products, there is a possible out-of-bounds read.
network
low complexity
linux google CWE-125
critical
9.1