Vulnerabilities > Linux > Linux Kernel > 4.14.323

DATE CVE VULNERABILITY TITLE RISK
2019-12-12 CVE-2019-19770 Use After Free vulnerability in Linux Kernel
In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfs_create_file).
network
low complexity
linux CWE-416
8.2
2019-11-18 CVE-2019-19067 Memory Leak vulnerability in multiple products
Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption) by triggering mfd_add_hotplug_devices() or pm_genpd_add_device() failures, aka CID-57be09c6e874.
local
low complexity
linux canonical opensuse CWE-401
4.4
2019-08-16 CVE-2019-15118 Uncontrolled Recursion vulnerability in multiple products
check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles recursion, leading to kernel stack exhaustion.
local
low complexity
linux canonical debian opensuse netapp CWE-674
5.5
2019-05-30 CVE-2019-12456 Unspecified vulnerability in Linux Kernel
An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5.
local
low complexity
linux
7.8
2019-05-30 CVE-2019-12455 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in sunxi_divs_clk_setup in drivers/clk/sunxi/clk-sunxi.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-05-30 CVE-2019-12454 Unspecified vulnerability in Linux Kernel
An issue was discovered in wcd9335_codec_enable_dec in sound/soc/codecs/wcd9335.c in the Linux kernel through 5.1.5.
local
low complexity
linux
7.8
2019-05-28 CVE-2019-12382 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-05-28 CVE-2019-12381 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in ip_ra_control in net/ipv4/ip_sockglue.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-05-28 CVE-2019-12379 Memory Leak vulnerability in Linux Kernel
An issue was discovered in con_insert_unipair in drivers/tty/vt/consolemap.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-401
5.5
2019-05-28 CVE-2019-12378 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in ip6_ra_control in net/ipv6/ipv6_sockglue.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5