Vulnerabilities > Linux > Linux Kernel > 2.4.36.1

DATE CVE VULNERABILITY TITLE RISK
2020-04-06 CVE-2020-11565 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.6.2.
local
low complexity
linux canonical CWE-787
6.0
2019-12-12 CVE-2019-19770 Use After Free vulnerability in Linux Kernel
In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfs_create_file).
network
low complexity
linux CWE-416
8.2
2019-11-18 CVE-2019-19076 Memory Leak vulnerability in multiple products
A memory leak in the nfp_abm_u32_knode_replace() function in drivers/net/ethernet/netronome/nfp/abm/cls.c in the Linux kernel before 5.3.6 allows attackers to cause a denial of service (memory consumption), aka CID-78beef629fd9.
network
high complexity
linux canonical redhat CWE-401
5.9
2019-11-18 CVE-2019-19065 Memory Leak vulnerability in multiple products
A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering rhashtable_init() failures, aka CID-34b3be18a04e.
local
high complexity
linux canonical opensuse CWE-401
4.7
2019-11-18 CVE-2019-19064 Memory Leak vulnerability in Linux Kernel
A memory leak in the fsl_lpspi_probe() function in drivers/spi/spi-fsl-lpspi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering pm_runtime_get_sync() failures, aka CID-057b8945f78f.
network
low complexity
linux CWE-401
7.5
2019-11-18 CVE-2019-19055 Memory Leak vulnerability in multiple products
A memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering nl80211hdr_put() failures, aka CID-1399c59fa929.
local
low complexity
canonical fedoraproject linux CWE-401
5.5
2019-11-18 CVE-2019-19049 Memory Leak vulnerability in Linux Kernel
A memory leak in the unittest_data_add() function in drivers/of/unittest.c in the Linux kernel before 5.3.10 allows attackers to cause a denial of service (memory consumption) by triggering of_fdt_unflatten_tree() failures, aka CID-e13de8fe0d6a.
network
low complexity
linux CWE-401
7.5
2019-11-18 CVE-2019-19046 Memory Leak vulnerability in multiple products
A memory leak in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering ida_simple_get() failure, aka CID-4aa7afb0ee20.
network
low complexity
linux fedoraproject opensuse CWE-401
6.5
2019-11-06 CVE-2014-3180 Out-of-bounds Read vulnerability in multiple products
In kernel/compat.c in the Linux kernel before 3.17, as used in Google Chrome OS and other products, there is a possible out-of-bounds read.
network
low complexity
linux google CWE-125
critical
9.1
2019-07-27 CVE-2010-5331 Off-by-one Error vulnerability in Linux Kernel
In the Linux kernel before 2.6.34, a range check issue in drivers/gpu/drm/radeon/atombios.c could cause an off by one (buffer overflow) problem.
local
low complexity
linux CWE-193
7.8