Vulnerabilities > Linux > Linux Kernel > 4.19.293

DATE CVE VULNERABILITY TITLE RISK
2019-11-18 CVE-2019-19065 Memory Leak vulnerability in multiple products
A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering rhashtable_init() failures, aka CID-34b3be18a04e.
local
high complexity
linux canonical opensuse CWE-401
4.7
2019-08-16 CVE-2019-15118 Uncontrolled Recursion vulnerability in multiple products
check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles recursion, leading to kernel stack exhaustion.
local
low complexity
linux canonical debian opensuse netapp CWE-674
5.5
2019-05-30 CVE-2019-12456 Unspecified vulnerability in Linux Kernel
An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5.
local
low complexity
linux
7.8
2019-05-30 CVE-2019-12455 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in sunxi_divs_clk_setup in drivers/clk/sunxi/clk-sunxi.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-05-30 CVE-2019-12454 Unspecified vulnerability in Linux Kernel
An issue was discovered in wcd9335_codec_enable_dec in sound/soc/codecs/wcd9335.c in the Linux kernel through 5.1.5.
local
low complexity
linux
7.8
2019-05-28 CVE-2019-12382 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-05-28 CVE-2019-12381 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in ip_ra_control in net/ipv4/ip_sockglue.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-05-28 CVE-2019-12379 Memory Leak vulnerability in Linux Kernel
An issue was discovered in con_insert_unipair in drivers/tty/vt/consolemap.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-401
5.5
2019-05-28 CVE-2019-12378 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in ip6_ra_control in net/ipv6/ipv6_sockglue.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-04-12 CVE-2019-11191 Race Condition vulnerability in Linux Kernel
The Linux kernel through 5.0.7, when CONFIG_IA32_AOUT is enabled and ia32_aout is loaded, allows local users to bypass ASLR on setuid a.out programs (if any exist) because install_exec_creds() is called too late in load_aout_binary() in fs/binfmt_aout.c, and thus the ptrace_may_access() check has a race condition when reading /proc/pid/stat.
local
high complexity
linux CWE-362
2.5