Show filters
31 Total Results
Displaying 21-30 of 31
Sort by:
Attacker Value
Unknown

CVE-2020-25669

Disclosure Date: May 26, 2021 (last updated November 08, 2023)
A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.
Attacker Value
Unknown

CVE-2020-25668

Disclosure Date: May 26, 2021 (last updated November 08, 2023)
A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.
Attacker Value
Unknown

CVE-2019-25044

Disclosure Date: May 14, 2021 (last updated November 28, 2024)
The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and blk_cleanup_queue.
Attacker Value
Unknown

CVE-2021-23133

Disclosure Date: April 13, 2021 (last updated November 08, 2023)
A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.
Attacker Value
Unknown

CVE-2020-13143

Disclosure Date: May 18, 2020 (last updated February 21, 2025)
gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4.
Attacker Value
Unknown

CVE-2020-12888

Disclosure Date: May 15, 2020 (last updated February 21, 2025)
The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.
Attacker Value
Unknown

CVE-2020-12659

Disclosure Date: May 05, 2020 (last updated February 21, 2025)
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.
Attacker Value
Unknown

CVE-2020-12465

Disclosure Date: April 29, 2020 (last updated February 21, 2025)
An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages.
Attacker Value
Unknown

CVE-2020-12464

Disclosure Date: April 29, 2020 (last updated February 21, 2025)
usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.
Attacker Value
Unknown

CVE-2020-11884

Disclosure Date: April 29, 2020 (last updated February 21, 2025)
In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.