Max CVSS 7.2 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-12659 7.2
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.
01-02-2024 - 00:50 05-05-2020 - 07:15
CVE-2020-12464 7.2
usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.
12-10-2023 - 14:10 29-04-2020 - 18:15
CVE-2020-0067 2.1
In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation.Pr
30-07-2022 - 03:39 17-04-2020 - 19:15
CVE-2020-0543 2.1
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
28-04-2022 - 19:33 15-06-2020 - 14:15
CVE-2020-12114 1.9
A pivot_root race condition in fs/namespace.c in the Linux kernel 4.4.x before 4.4.221, 4.9.x before 4.9.221, 4.14.x before 4.14.178, 4.19.x before 4.19.119, and 5.x before 5.3 allows local users to cause a denial of service (panic) by corrupting a m
14-06-2021 - 18:15 04-05-2020 - 12:15
CVE-2020-0067 2.1
In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation.Pr
23-09-2020 - 20:15 17-04-2020 - 19:15
Back to Top Mark selected
Back to Top