Vulnerabilities > Linux > Linux Kernel > 5.1.4

DATE CVE VULNERABILITY TITLE RISK
2019-06-14 CVE-2019-10126 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in the Linux kernel.
network
low complexity
linux redhat canonical debian opensuse netapp CWE-122
critical
9.8
2019-06-03 CVE-2019-12615 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6.
network
low complexity
linux netapp CWE-476
7.5
2019-06-03 CVE-2019-3846 Heap-based Buffer Overflow vulnerability in multiple products
A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.
8.8
2019-05-30 CVE-2019-12456 Unspecified vulnerability in Linux Kernel
An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5.
local
low complexity
linux
7.8
2019-05-30 CVE-2019-12455 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in sunxi_divs_clk_setup in drivers/clk/sunxi/clk-sunxi.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-05-30 CVE-2019-12454 Unspecified vulnerability in Linux Kernel
An issue was discovered in wcd9335_codec_enable_dec in sound/soc/codecs/wcd9335.c in the Linux kernel through 5.1.5.
local
low complexity
linux
7.8
2019-05-28 CVE-2019-12382 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in drm_load_edid_firmware in drivers/gpu/drm/drm_edid_load.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-05-28 CVE-2019-12381 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in ip_ra_control in net/ipv4/ip_sockglue.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-476
5.5
2019-05-28 CVE-2019-12380 7PK - Errors vulnerability in Linux Kernel
**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-388
5.5
2019-05-28 CVE-2019-12379 Memory Leak vulnerability in Linux Kernel
An issue was discovered in con_insert_unipair in drivers/tty/vt/consolemap.c in the Linux kernel through 5.1.5.
local
low complexity
linux CWE-401
5.5