Max CVSS 5.6 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-11609 4.9
An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1. drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors, as demonstrated by a NULL pointer derefer
13-06-2020 - 09:15 07-04-2020 - 17:15
CVE-2020-11608 4.9
An issue was discovered in the Linux kernel before 5.6.1. drivers/media/usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints, aka CID-998912346c0d.
13-06-2020 - 09:15 07-04-2020 - 14:15
CVE-2020-11668 5.6
In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.
10-06-2020 - 20:15 09-04-2020 - 21:15
Back to Top Mark selected
Back to Top