Max CVSS 9.3 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-19039 1.9
__btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program. NOTE:
21-03-2024 - 02:33 21-11-2019 - 02:15
CVE-2019-19770 6.4
In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as deb
21-03-2024 - 02:33 12-12-2019 - 20:15
CVE-2019-19377 6.8
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.
03-10-2023 - 15:39 29-11-2019 - 16:15
CVE-2020-27673 4.9
An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.
22-08-2023 - 15:16 22-10-2020 - 21:15
CVE-2019-19816 9.3
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandl
19-01-2023 - 16:05 17-12-2019 - 06:15
CVE-2020-25656 1.9
A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnera
25-10-2022 - 17:03 02-12-2020 - 01:15
CVE-2020-25704 4.9
A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.
25-10-2022 - 16:30 02-12-2020 - 01:15
CVE-2020-28941 4.9
An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an i
19-10-2022 - 14:44 19-11-2020 - 19:15
CVE-2020-0423 7.2
In binder_release_work of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploita
28-04-2022 - 18:23 14-10-2020 - 14:15
CVE-2020-27675 4.7
An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL point
26-04-2022 - 16:29 22-10-2020 - 21:15
CVE-2020-14351 4.6
A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulne
04-11-2021 - 17:05 03-12-2020 - 17:15
CVE-2020-25705 5.8
A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization a
18-05-2021 - 12:15 17-11-2020 - 02:15
CVE-2020-8694 2.1
Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
11-05-2021 - 13:15 12-11-2020 - 18:15
CVE-2020-28974 6.1
A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can
27-01-2021 - 19:44 20-11-2020 - 18:15
CVE-2019-19816 9.3
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandl
28-09-2020 - 16:15 17-12-2019 - 06:15
Back to Top Mark selected
Back to Top