Max CVSS 6.9 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-15212 4.9
An issue was discovered in the Linux kernel before 5.1.8. There is a double-free caused by a malicious USB device in the drivers/usb/misc/rio500.c driver.
03-03-2023 - 15:35 19-08-2019 - 22:15
CVE-2019-15217 4.9
An issue was discovered in the Linux kernel before 5.2.3. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/zr364xx/zr364xx.c driver.
03-03-2023 - 15:04 19-08-2019 - 22:15
CVE-2019-15218 4.9
An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/siano/smsusb.c driver.
03-03-2023 - 15:03 19-08-2019 - 22:15
CVE-2019-15219 4.9
An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c driver.
03-03-2023 - 15:02 19-08-2019 - 22:15
CVE-2019-15220 4.9
An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c driver.
03-03-2023 - 15:01 19-08-2019 - 22:15
CVE-2019-15221 4.9
An issue was discovered in the Linux kernel before 5.1.17. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/pcm.c driver.
03-03-2023 - 15:00 19-08-2019 - 22:15
CVE-2019-15222 4.9
An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii) driver.
03-03-2023 - 14:58 19-08-2019 - 22:15
CVE-2019-15223 4.9
An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/driver.c driver.
03-03-2023 - 14:57 19-08-2019 - 22:15
CVE-2019-15216 4.9
An issue was discovered in the Linux kernel before 5.0.14. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c driver.
03-03-2023 - 14:54 19-08-2019 - 22:15
CVE-2019-15215 4.9
An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c driver.
03-03-2023 - 14:50 19-08-2019 - 22:15
CVE-2019-15213 4.9
An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
01-03-2023 - 02:04 19-08-2019 - 22:15
CVE-2019-15211 4.9
An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.
01-03-2023 - 02:01 19-08-2019 - 22:15
CVE-2019-15214 6.9
An issue was discovered in the Linux kernel before 5.0.10. There is a use-after-free in the sound subsystem because card disconnection causes certain data structures to be deleted too early. This is related to sound/core/init.c and sound/core/info.c.
06-03-2020 - 17:01 19-08-2019 - 22:15
CVE-2019-15291 4.9
An issue was discovered in the Linux kernel through 5.2.9. There is a NULL pointer dereference caused by a malicious USB device in the flexcop_usb_probe function in the drivers/media/usb/b2c2/flexcop-usb.c driver.
06-09-2019 - 00:15 20-08-2019 - 14:15
Back to Top Mark selected
Back to Top