Vulnerabilities > Linux > Linux Kernel > 5.2.1

DATE CVE VULNERABILITY TITLE RISK
2019-09-04 CVE-2019-15926 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.2.3.
network
low complexity
linux debian canonical CWE-125
critical
9.1
2019-09-04 CVE-2019-15925 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.2.3.
local
low complexity
linux canonical CWE-125
7.8
2019-09-04 CVE-2019-15902 Information Exposure vulnerability in multiple products
A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11.
4.7
2019-08-25 CVE-2019-15538 Resource Exhaustion vulnerability in multiple products
An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9.
7.5
2019-08-23 CVE-2019-15505 Out-of-bounds Read vulnerability in multiple products
drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through 5.2.9 has an out-of-bounds read via crafted USB device traffic (which may be remote via usbip or usbredir).
network
low complexity
linux debian canonical CWE-125
critical
9.8
2019-08-23 CVE-2019-15504 Double Free vulnerability in multiple products
drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).
network
low complexity
linux canonical CWE-415
critical
9.8
2019-08-20 CVE-2019-15291 NULL Pointer Dereference vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 5.2.9.
local
low complexity
linux CWE-476
4.9
2019-08-19 CVE-2019-15222 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.2.8.
low complexity
linux netapp opensuse CWE-476
4.6
2019-08-19 CVE-2019-15217 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.2.3.
4.6
2019-08-19 CVE-2019-15215 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.2.6.
4.6