Max CVSS 7.2 Min CVSS 4.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-18595 7.2
An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.
07-03-2024 - 17:45 04-09-2019 - 21:15
CVE-2019-14821 7.2
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wher
16-02-2024 - 18:44 19-09-2019 - 18:15
CVE-2019-9506 4.8
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") tha
04-11-2021 - 15:58 14-08-2019 - 17:15
CVE-2019-15291 4.9
An issue was discovered in the Linux kernel through 5.2.9. There is a NULL pointer dereference caused by a malicious USB device in the flexcop_usb_probe function in the drivers/media/usb/b2c2/flexcop-usb.c driver.
06-09-2019 - 00:15 20-08-2019 - 14:15
Back to Top Mark selected
Back to Top