Vulnerabilities > Linux > Linux Kernel > 4.20.17

DATE CVE VULNERABILITY TITLE RISK
2019-12-08 CVE-2019-19448 Use After Free vulnerability in multiple products
In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.
local
low complexity
linux debian canonical netapp CWE-416
7.8
2019-12-08 CVE-2019-19447 Use After Free vulnerability in multiple products
In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.
local
low complexity
linux netapp CWE-416
7.8
2019-12-03 CVE-2019-19536 Missing Initialization of Resource vulnerability in multiple products
In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver, aka CID-ead16e53c2f0.
local
low complexity
linux debian opensuse CWE-909
2.1
2019-12-03 CVE-2019-19535 Missing Initialization of Resource vulnerability in multiple products
In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.c driver, aka CID-30a8beeb3042.
local
low complexity
linux debian opensuse oracle CWE-909
2.1
2019-12-03 CVE-2019-19534 Missing Initialization of Resource vulnerability in multiple products
In the Linux kernel before 5.3.11, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver, aka CID-f7a1337f0d29.
local
low complexity
linux debian canonical CWE-909
2.1
2019-12-03 CVE-2019-19531 Use After Free vulnerability in multiple products
In the Linux kernel before 5.2.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca.
low complexity
linux debian opensuse CWE-416
6.8
2019-12-03 CVE-2019-19530 Use After Free vulnerability in multiple products
In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef.
low complexity
linux debian opensuse CWE-416
4.6
2019-12-03 CVE-2019-19527 Use After Free vulnerability in multiple products
In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka CID-9c09b214f30e.
low complexity
linux debian opensuse CWE-416
6.8
2019-12-03 CVE-2019-19526 Use After Free vulnerability in multiple products
In the Linux kernel before 5.3.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka CID-6af3aa57a098.
low complexity
linux canonical opensuse CWE-416
4.6
2019-12-03 CVE-2019-19525 Use After Free vulnerability in multiple products
In the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035.
low complexity
linux debian opensuse CWE-416
4.6