Vulnerabilities > Linux > Linux Kernel > 5.0.9

DATE CVE VULNERABILITY TITLE RISK
2019-09-04 CVE-2019-15919 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.10.
local
low complexity
linux opensuse CWE-416
2.1
2019-09-04 CVE-2019-15918 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.10.
local
low complexity
linux canonical CWE-125
7.8
2019-08-29 CVE-2019-15807 Memory Leak vulnerability in multiple products
In the Linux kernel before 5.1.13, there is a memory leak in drivers/scsi/libsas/sas_expander.c when SAS expander discovery fails.
local
high complexity
linux redhat debian CWE-401
4.7
2019-08-27 CVE-2019-15666 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.19.
local
low complexity
linux debian opensuse CWE-125
4.4
2019-08-23 CVE-2019-15505 Out-of-bounds Read vulnerability in multiple products
drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through 5.2.9 has an out-of-bounds read via crafted USB device traffic (which may be remote via usbip or usbredir).
network
low complexity
linux debian canonical CWE-125
critical
9.8
2019-08-23 CVE-2019-15504 Double Free vulnerability in multiple products
drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).
network
low complexity
linux canonical CWE-415
critical
9.8
2019-08-20 CVE-2019-15291 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 5.2.9.
local
low complexity
linux CWE-476
4.9
2019-08-19 CVE-2019-15223 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.1.8.
low complexity
linux netapp canonical CWE-476
4.6
2019-08-19 CVE-2019-15222 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.2.8.
low complexity
linux netapp opensuse CWE-476
4.6
2019-08-19 CVE-2019-15221 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.1.17.
4.6