Max CVSS 5.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-0404 4.9
In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not
28-02-2023 - 15:39 17-09-2020 - 16:15
CVE-2020-14385 4.7
A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, o
06-12-2022 - 21:31 15-09-2020 - 22:15
CVE-2020-0427 2.1
In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Andr
25-10-2022 - 16:12 17-09-2020 - 19:15
CVE-2020-0432 4.6
In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Prod
28-04-2022 - 18:33 17-09-2020 - 19:15
CVE-2020-25284 1.9
The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.
28-04-2022 - 18:32 13-09-2020 - 18:15
CVE-2020-26088 2.1
A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.
27-04-2022 - 18:48 24-09-2020 - 15:15
CVE-2020-0431 4.6
In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Prod
03-02-2021 - 15:09 17-09-2020 - 19:15
CVE-2020-14390 4.6
A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be ful
02-11-2020 - 21:15 18-09-2020 - 18:15
CVE-2020-14390 4.6
A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be ful
30-09-2020 - 18:15 18-09-2020 - 18:15
CVE-2020-26088 5.0
A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.
28-09-2020 - 16:15 24-09-2020 - 15:15
CVE-2020-14385 4.7
A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, o
28-09-2020 - 16:15 15-09-2020 - 22:15
CVE-2020-25284 2.1
The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.
28-09-2020 - 16:15 13-09-2020 - 18:15
CVE-2020-26088 5.0
A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.
28-09-2020 - 16:15 24-09-2020 - 15:15
CVE-2020-0431 4.6
In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Prod
23-09-2020 - 16:04 17-09-2020 - 19:15
CVE-2020-0432 4.6
In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Prod
23-09-2020 - 15:58 17-09-2020 - 19:15
Back to Top Mark selected
Back to Top