Vulnerabilities > Linux > Linux Kernel > 3.0.86

DATE CVE VULNERABILITY TITLE RISK
2019-08-07 CVE-2019-14763 Improper Locking vulnerability in multiple products
In the Linux kernel before 4.16.4, a double-locking error in drivers/usb/dwc3/gadget.c may potentially cause a deadlock with f_hid.
local
low complexity
linux canonical CWE-667
4.9
2019-07-30 CVE-2018-16871 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NFS implementation, all versions 3.x and all versions 4.x up to 4.20.
network
low complexity
linux redhat netapp CWE-476
7.5
2019-07-27 CVE-2015-9289 Out-of-bounds Read vulnerability in Linux Kernel
In the Linux kernel before 4.1.4, a buffer overflow occurs when checking userspace params in drivers/media/dvb-frontends/cx24116.c.
local
low complexity
linux CWE-125
4.9
2019-07-27 CVE-2012-6712 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
In the Linux kernel before 3.4, a buffer overflow occurs in drivers/net/wireless/iwlwifi/iwl-agn-sta.c, which will cause at least memory corruption.
network
low complexity
linux CWE-119
critical
9.8
2019-07-27 CVE-2011-5327 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
In the Linux kernel before 3.1, an off by one in the drivers/target/loopback/tcm_loop.c tcm_loop_make_naa_tpg() function could result in at least memory corruption.
network
low complexity
linux CWE-119
critical
9.8
2019-07-26 CVE-2019-14284 Divide By Zero vulnerability in Linux Kernel
In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a denial of service by setup_format_params division-by-zero.
local
low complexity
linux CWE-369
2.1
2019-07-26 CVE-2019-14283 Out-of-bounds Read vulnerability in Linux Kernel
In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy.c does not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read.
local
low complexity
linux CWE-125
4.6
2019-07-26 CVE-2018-20856 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.18.7.
local
low complexity
linux CWE-416
7.8
2019-07-26 CVE-2018-20855 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.18.7.
local
low complexity
linux opensuse netapp CWE-119
2.1
2019-07-19 CVE-2019-13648 Resource Management Errors vulnerability in Linux Kernel
In the Linux kernel through 5.2.1 on the powerpc platform, when hardware transactional memory is disabled, a local user can cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sends a crafted signal frame.
local
low complexity
linux CWE-399
5.5