Vulnerabilities > Linux > Linux Kernel > 2.6.15.10

DATE CVE VULNERABILITY TITLE RISK
2019-11-18 CVE-2019-19049 Memory Leak vulnerability in Linux Kernel
A memory leak in the unittest_data_add() function in drivers/of/unittest.c in the Linux kernel before 5.3.10 allows attackers to cause a denial of service (memory consumption) by triggering of_fdt_unflatten_tree() failures, aka CID-e13de8fe0d6a.
network
low complexity
linux CWE-401
7.5
2019-11-18 CVE-2019-19047 Memory Leak vulnerability in multiple products
A memory leak in the mlx5_fw_fatal_reporter_dump() function in drivers/net/ethernet/mellanox/mlx5/core/health.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering mlx5_crdump_collect() failures, aka CID-c7ed6d0183d5.
local
low complexity
linux canonical CWE-401
4.9
2019-11-18 CVE-2019-19045 Memory Leak vulnerability in multiple products
A memory leak in the mlx5_fpga_conn_create_cq() function in drivers/net/ethernet/mellanox/mlx5/core/fpga/conn.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering mlx5_vector2eqn() failures, aka CID-c8c2a057fdc7.
local
low complexity
linux canonical opensuse CWE-401
4.9
2019-11-14 CVE-2019-18885 NULL Pointer Dereference vulnerability in Linux Kernel
fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer dereference via a crafted btrfs image because fs_devices->devices is mishandled within find_device, aka CID-09ba3bc9dd15.
local
low complexity
linux CWE-476
2.1
2019-11-07 CVE-2007-3732 Unspecified vulnerability in Linux Kernel
In Linux 2.6 before 2.6.23, the TRACE_IRQS_ON function in iret_exc calls a C function without ensuring that the segments are set properly.
local
linux
1.9
2019-11-07 CVE-2010-2243 Improper Input Validation vulnerability in Linux Kernel
A vulnerability exists in kernel/time/clocksource.c in the Linux kernel before 2.6.34 where on non-GENERIC_TIME systems (GENERIC_TIME=n), accessing /sys/devices/system/clocksource/clocksource0/current_clocksource results in an OOPS.
network
low complexity
linux CWE-20
7.8
2019-11-07 CVE-2019-18814 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 5.3.9.
network
low complexity
linux CWE-416
critical
9.8
2019-11-07 CVE-2019-18811 Memory Leak vulnerability in multiple products
A memory leak in the sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering sof_get_ctrl_copy_params() failures, aka CID-45c1380358b1.
local
low complexity
linux fedoraproject redhat CWE-401
5.5
2019-11-07 CVE-2019-18809 Memory Leak vulnerability in multiple products
A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-2289adbfa559.
4.6
2019-11-07 CVE-2019-18808 Memory Leak vulnerability in multiple products
A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.
5.5