Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-14901 10.0
A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary co
12-02-2023 - 23:37 29-11-2019 - 15:15
CVE-2019-14895 7.5
A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote device
12-02-2023 - 23:36 29-11-2019 - 14:15
CVE-2019-20054 4.9
In the Linux kernel before 5.0.6, there is a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links, aka CID-23da9588037e.
20-01-2023 - 20:19 28-12-2019 - 05:15
CVE-2019-15099 7.8
drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.
17-01-2023 - 21:34 16-08-2019 - 02:15
CVE-2019-19922 2.1
kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expira
14-12-2022 - 19:15 22-12-2019 - 20:15
CVE-2019-5108 3.3
An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by triggering AP to send IAPP location updates for stations before the required authentication process has c
17-06-2022 - 13:18 23-12-2019 - 19:15
CVE-2019-20095 4.9
mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c in the Linux kernel before 5.1.6 has some error-handling cases that did not free allocated hostcmd memory, aka CID-003b686ace82. This will cause a memory leak and denial of service.
18-04-2022 - 15:48 30-12-2019 - 05:15
CVE-2019-15031 3.6
In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instr
21-07-2021 - 11:39 13-09-2019 - 13:15
CVE-2019-15666 4.9
An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory validation.
23-04-2020 - 17:29 27-08-2019 - 05:15
Back to Top Mark selected
Back to Top