Vulnerabilities > Linux > Linux Kernel > 4.19.177

DATE CVE VULNERABILITY TITLE RISK
2019-12-03 CVE-2019-19524 Use After Free vulnerability in multiple products
In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9.
low complexity
linux debian canonical CWE-416
4.6
2019-12-03 CVE-2019-19523 Use After Free vulnerability in multiple products
In the Linux kernel before 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79.
low complexity
linux debian opensuse CWE-416
4.6
2019-11-25 CVE-2019-19252 Out-of-bounds Read vulnerability in Linux Kernel
vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.
local
low complexity
linux CWE-125
7.8
2019-11-21 CVE-2019-19039 Information Exposure Through Log Files vulnerability in multiple products
__btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program.
local
low complexity
linux debian canonical CWE-532
5.5
2019-11-18 CVE-2019-19070 Memory Leak vulnerability in multiple products
A memory leak in the spi_gpio_probe() function in drivers/spi/spi-gpio.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering devm_add_action_or_reset() failures, aka CID-d3b0ffa1d75d.
network
low complexity
linux fedoraproject CWE-401
7.5
2019-11-18 CVE-2019-19067 Memory Leak vulnerability in multiple products
Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption) by triggering mfd_add_hotplug_devices() or pm_genpd_add_device() failures, aka CID-57be09c6e874.
local
low complexity
linux canonical opensuse CWE-401
4.4
2019-11-18 CVE-2019-19051 Memory Leak vulnerability in multiple products
A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-6f3ef5c25cc7.
local
low complexity
linux debian canonical opensuse CWE-401
5.5
2019-10-01 CVE-2019-17056 Incorrect Default Permissions vulnerability in Linux Kernel
llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-3a359798b176.
local
low complexity
linux CWE-276
3.3
2019-10-01 CVE-2019-17055 Missing Authorization vulnerability in multiple products
base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21.
3.3
2019-10-01 CVE-2019-17054 Incorrect Default Permissions vulnerability in Linux Kernel
atalk_create in net/appletalk/ddp.c in the AF_APPLETALK network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-6cc03e8aa36c.
local
low complexity
linux CWE-276
3.3