Vulnerabilities > Linux > Linux Kernel > 5.3.15

DATE CVE VULNERABILITY TITLE RISK
2019-11-29 CVE-2019-19377 Use After Free vulnerability in multiple products
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.
local
low complexity
linux netapp CWE-416
7.8
2019-11-18 CVE-2019-19078 Memory Leak vulnerability in multiple products
A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-b8d17e7d93d2.
network
low complexity
linux canonical CWE-401
7.5
2019-11-18 CVE-2019-19074 Memory Leak vulnerability in multiple products
A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-728c1e2a05e4.
network
low complexity
linux debian canonical CWE-401
7.5
2019-11-18 CVE-2019-19071 Memory Leak vulnerability in multiple products
A memory leak in the rsi_send_beacon() function in drivers/net/wireless/rsi/rsi_91x_mgmt.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering rsi_prepare_beacon() failures, aka CID-d563131ef23c.
network
low complexity
linux canonical CWE-401
7.5
2019-11-18 CVE-2019-19070 Memory Leak vulnerability in multiple products
A memory leak in the spi_gpio_probe() function in drivers/spi/spi-gpio.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering devm_add_action_or_reset() failures, aka CID-d3b0ffa1d75d.
network
low complexity
linux fedoraproject CWE-401
7.5
2019-11-18 CVE-2019-19050 Memory Leak vulnerability in multiple products
A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypto_reportstat_alg() failures, aka CID-c03b04dcdba1.
7.5
2019-11-07 CVE-2019-18812 Memory Leak vulnerability in Linux Kernel
A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.
network
low complexity
linux CWE-401
7.5
2019-08-19 CVE-2018-20976 Use After Free vulnerability in Linux Kernel
An issue was discovered in fs/xfs/xfs_super.c in the Linux kernel before 4.18.
local
low complexity
linux CWE-416
7.8
2019-08-19 CVE-2016-10905 Use After Free vulnerability in Linux Kernel
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8.
local
low complexity
linux CWE-416
7.8
2019-07-26 CVE-2018-20854 Out-of-bounds Read vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 4.20.
local
low complexity
linux CWE-125
7.8