Vulnerabilities > Linux > Linux Kernel > 5.2.3

DATE CVE VULNERABILITY TITLE RISK
2019-08-16 CVE-2019-15099 NULL Pointer Dereference vulnerability in multiple products
drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.
network
low complexity
linux canonical CWE-476
7.5
2019-08-16 CVE-2019-15098 NULL Pointer Dereference vulnerability in multiple products
drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.
4.6
2019-07-26 CVE-2018-20854 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.20.
local
low complexity
linux CWE-125
7.8
2019-04-22 CVE-2019-3901 Improper Locking vulnerability in multiple products
A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs.
local
high complexity
linux debian netapp CWE-667
4.7
2019-04-09 CVE-2019-3887 Incorrect Authorization vulnerability in multiple products
A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled.
local
high complexity
linux fedoraproject canonical redhat CWE-863
5.6
2019-01-25 CVE-2019-3819 Infinite Loop vulnerability in multiple products
A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace.
local
low complexity
linux debian canonical opensuse CWE-835
4.9
2018-12-17 CVE-2018-20169 Resource Exhaustion vulnerability in multiple products
An issue was discovered in the Linux kernel before 4.19.9.
low complexity
linux canonical debian CWE-400
6.8
2018-10-08 CVE-2018-14656 Improper Input Validation vulnerability in Linux Kernel
A missing address check in the callers of the show_opcodes() in the Linux kernel allows an attacker to dump the kernel memory at an arbitrary kernel address into the dmesg log.
local
low complexity
linux CWE-20
5.5
2018-07-26 CVE-2018-10878 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
canonical linux debian redhat CWE-787
7.8
2018-05-21 CVE-2018-1108 Use of Insufficiently Random Values vulnerability in multiple products
kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data.
network
high complexity
linux canonical debian CWE-330
5.9