Vulnerabilities > Linux > Linux Kernel > 4.20.17

DATE CVE VULNERABILITY TITLE RISK
2019-11-29 CVE-2019-19377 Use After Free vulnerability in multiple products
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.
local
low complexity
linux netapp CWE-416
7.8
2019-11-29 CVE-2019-14901 Heap-based Buffer Overflow vulnerability in multiple products
A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver.
network
low complexity
linux fedoraproject debian canonical CWE-122
critical
9.8
2019-11-29 CVE-2019-14897 Stack-based Buffer Overflow vulnerability in multiple products
A stack-based buffer overflow was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver.
network
low complexity
linux debian canonical CWE-121
critical
9.8
2019-11-29 CVE-2019-14895 Heap-based Buffer Overflow vulnerability in multiple products
A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver.
network
low complexity
linux debian canonical fedoraproject opensuse CWE-122
critical
9.8
2019-11-27 CVE-2019-10220 Path Traversal vulnerability in multiple products
Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists.
network
low complexity
linux debian canonical CWE-22
8.8
2019-11-27 CVE-2019-14896 Heap-based Buffer Overflow vulnerability in multiple products
A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver.
network
low complexity
linux redhat fedoraproject canonical debian CWE-122
critical
9.8
2019-11-25 CVE-2019-19252 Out-of-bounds Read vulnerability in Linux Kernel
vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.
local
low complexity
linux CWE-125
7.8
2019-11-25 CVE-2019-14815 Heap-based Buffer Overflow vulnerability in multiple products
A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.
local
low complexity
linux redhat netapp CWE-122
7.8
2019-11-21 CVE-2019-19039 Information Exposure Through Log Files vulnerability in multiple products
__btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program.
local
low complexity
linux debian canonical CWE-532
5.5
2019-11-18 CVE-2019-19079 Memory Leak vulnerability in multiple products
A memory leak in the qrtr_tun_write_iter() function in net/qrtr/tun.c in the Linux kernel before 5.3 allows attackers to cause a denial of service (memory consumption), aka CID-a21b7f0cff19.
network
low complexity
linux canonical CWE-401
7.5