CVE-2019-15927
- EPSS 0.12%
- Published 04.09.2019 21:15:11
- Last modified 21.11.2024 04:29:45
An issue was discovered in the Linux kernel before 4.20.2. An out-of-bounds access exists in the function build_audio_procunit in the file sound/usb/mixer.c.
CVE-2017-18595
- EPSS 0.14%
- Published 04.09.2019 21:15:10
- Last modified 21.11.2024 03:20:29
An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.
CVE-2018-21008
- EPSS 0.09%
- Published 04.09.2019 21:15:10
- Last modified 21.11.2024 04:02:40
An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.
CVE-2019-15925
- EPSS 0.11%
- Published 04.09.2019 21:15:10
- Last modified 21.11.2024 04:29:44
An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.
CVE-2019-15918
- EPSS 0.1%
- Published 04.09.2019 19:15:12
- Last modified 21.11.2024 04:29:43
An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21.
CVE-2019-15919
- EPSS 0.06%
- Published 04.09.2019 19:15:12
- Last modified 21.11.2024 04:29:43
An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.
CVE-2019-15920
- EPSS 0.55%
- Published 04.09.2019 19:15:12
- Last modified 21.11.2024 04:29:44
An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.
CVE-2019-15921
- EPSS 0.07%
- Published 04.09.2019 19:15:12
- Last modified 21.11.2024 04:29:44
An issue was discovered in the Linux kernel before 5.0.6. There is a memory leak issue when idr_alloc() fails in genl_register_family() in net/netlink/genetlink.c.
CVE-2019-15922
- EPSS 0.09%
- Published 04.09.2019 19:15:12
- Last modified 21.11.2024 04:29:44
An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a pf data structure if alloc_disk fails in drivers/block/paride/pf.c.
CVE-2019-15923
- EPSS 0.05%
- Published 04.09.2019 19:15:12
- Last modified 21.11.2024 04:29:44
An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a cd data structure if alloc_disk fails in drivers/block/paride/pf.c.