Vulnerabilities > Linux > Linux Kernel > 4.19.130

DATE CVE VULNERABILITY TITLE RISK
2020-12-02 CVE-2020-25656 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel.
local
high complexity
linux redhat debian starwindsoftware CWE-416
4.1
2020-11-28 CVE-2020-29374 Incorrect Authorization vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c.
local
high complexity
linux debian netapp CWE-863
3.6
2020-11-28 CVE-2020-29370 Race Condition vulnerability in multiple products
An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11.
local
high complexity
linux netapp CWE-362
7.0
2020-11-23 CVE-2020-12351 Improper Input Validation vulnerability in Linux Kernel
Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
low complexity
linux CWE-20
8.8
2020-11-19 CVE-2020-28941 Release of Invalid Pointer or Reference vulnerability in multiple products
An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9.
local
low complexity
linux fedoraproject debian CWE-763
5.5
2020-10-22 CVE-2020-27675 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x.
local
high complexity
linux fedoraproject debian CWE-416
4.7
2020-10-22 CVE-2020-27673 An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x.
local
low complexity
linux debian opensuse xen
5.5
2020-10-06 CVE-2020-25643 Improper Input Validation vulnerability in multiple products
A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7.
7.2
2020-10-06 CVE-2020-25641 Infinite Loop vulnerability in multiple products
A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7.
local
low complexity
linux redhat opensuse debian canonical CWE-835
5.5
2020-09-16 CVE-2020-14386 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel before 5.9-rc4.
local
low complexity
linux debian fedoraproject opensuse CWE-787
7.8