Max CVSS 6.9 Min CVSS 3.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-11884 6.9
In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade
12-10-2023 - 13:31 29-04-2020 - 13:15
CVE-2020-9383 3.6
An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka CID-2e90ca68b0d2.
29-10-2022 - 02:34 25-02-2020 - 16:15
CVE-2020-8648 3.6
There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.
28-07-2022 - 00:08 06-02-2020 - 01:15
CVE-2020-10942 5.4
In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field, which might allow attackers to trigger kernel stack corruption via crafted system calls.
22-04-2022 - 19:06 24-03-2020 - 22:15
CVE-2020-8648 3.6
There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.
24-09-2020 - 12:15 06-02-2020 - 01:15
CVE-2020-11609 4.9
An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1. drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors, as demonstrated by a NULL pointer derefer
13-06-2020 - 09:15 07-04-2020 - 17:15
CVE-2020-11608 4.9
An issue was discovered in the Linux kernel before 5.6.1. drivers/media/usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints, aka CID-998912346c0d.
13-06-2020 - 09:15 07-04-2020 - 14:15
CVE-2019-19768 5.0
In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).
10-06-2020 - 20:15 12-12-2019 - 20:15
CVE-2020-11668 5.6
In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.
10-06-2020 - 20:15 09-04-2020 - 21:15
CVE-2019-16234 4.7
drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
05-05-2020 - 15:15 11-09-2019 - 16:15
Back to Top Mark selected
Back to Top