Vulnerabilities > Linux > Linux Kernel > 4.18.3

DATE CVE VULNERABILITY TITLE RISK
2019-08-16 CVE-2019-15117 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles a short descriptor, leading to out-of-bounds memory access.
local
low complexity
linux CWE-119
7.8
2019-08-16 CVE-2019-15099 NULL Pointer Dereference vulnerability in multiple products
drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.
network
low complexity
linux canonical CWE-476
7.5
2019-08-16 CVE-2019-15098 NULL Pointer Dereference vulnerability in multiple products
drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.
4.6
2019-08-16 CVE-2019-15090 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in drivers/scsi/qedi/qedi_dbg.c in the Linux kernel before 5.1.12.
local
low complexity
linux canonical opensuse CWE-125
4.6
2019-07-30 CVE-2018-16871 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NFS implementation, all versions 3.x and all versions 4.x up to 4.20.
network
low complexity
linux redhat netapp CWE-476
7.5
2019-07-26 CVE-2019-14284 Divide By Zero vulnerability in Linux Kernel
In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a denial of service by setup_format_params division-by-zero.
local
low complexity
linux CWE-369
2.1
2019-07-26 CVE-2019-14283 Out-of-bounds Read vulnerability in Linux Kernel
In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy.c does not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read.
local
low complexity
linux CWE-125
4.6
2019-07-26 CVE-2018-20856 Use After Free vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.18.7.
local
low complexity
linux CWE-416
7.8
2019-07-26 CVE-2018-20855 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.18.7.
local
low complexity
linux opensuse netapp CWE-119
2.1
2019-07-19 CVE-2019-13648 Resource Management Errors vulnerability in Linux Kernel
In the Linux kernel through 5.2.1 on the powerpc platform, when hardware transactional memory is disabled, a local user can cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sends a crafted signal frame.
local
low complexity
linux CWE-399
5.5