Vulnerabilities > Linux > Linux Kernel > 3.2.96

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-19252 Out-of-bounds Read vulnerability in Linux Kernel
vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.
local
low complexity
linux CWE-125
7.8
2019-11-21 CVE-2019-19039 Information Exposure Through Log Files vulnerability in multiple products
__btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program.
local
low complexity
linux debian canonical CWE-532
5.5
2019-11-18 CVE-2019-19076 Memory Leak vulnerability in multiple products
A memory leak in the nfp_abm_u32_knode_replace() function in drivers/net/ethernet/netronome/nfp/abm/cls.c in the Linux kernel before 5.3.6 allows attackers to cause a denial of service (memory consumption), aka CID-78beef629fd9.
network
high complexity
linux canonical redhat CWE-401
5.9
2019-11-18 CVE-2019-19074 Memory Leak vulnerability in multiple products
A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-728c1e2a05e4.
network
low complexity
linux debian canonical CWE-401
7.5
2019-11-18 CVE-2019-19067 Memory Leak vulnerability in multiple products
Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption) by triggering mfd_add_hotplug_devices() or pm_genpd_add_device() failures, aka CID-57be09c6e874.
local
low complexity
linux canonical opensuse CWE-401
4.4
2019-11-18 CVE-2019-19065 Memory Leak vulnerability in multiple products
A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering rhashtable_init() failures, aka CID-34b3be18a04e.
local
high complexity
linux canonical opensuse CWE-401
4.7
2019-11-18 CVE-2019-19055 Memory Leak vulnerability in multiple products
A memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering nl80211hdr_put() failures, aka CID-1399c59fa929.
local
low complexity
canonical fedoraproject linux CWE-401
5.5
2019-11-18 CVE-2019-19046 Memory Leak vulnerability in multiple products
A memory leak in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering ida_simple_get() failure, aka CID-4aa7afb0ee20.
network
low complexity
linux fedoraproject opensuse CWE-401
6.5
2019-11-06 CVE-2014-3180 Out-of-bounds Read vulnerability in multiple products
In kernel/compat.c in the Linux kernel before 3.17, as used in Google Chrome OS and other products, there is a possible out-of-bounds read.
network
low complexity
linux google CWE-125
critical
9.1
2019-10-17 CVE-2019-17666 Classic Buffer Overflow vulnerability in multiple products
rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.
low complexity
linux debian canonical CWE-120
8.8