Show filters
198 Total Results
Displaying 21-30 of 198
Sort by:
Attacker Value
Unknown
CVE-2020-10732
Disclosure Date: June 12, 2020 (last updated February 21, 2025)
A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.
0
Attacker Value
Unknown
CVE-2020-13817
Disclosure Date: June 04, 2020 (last updated February 21, 2025)
ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remote attackers to cause a denial of service (daemon exit or system time change) by predicting transmit timestamps for use in spoofed packets. The victim must be relying on unauthenticated IPv4 time sources. There must be an off-path attacker who can query time from the victim's ntpd instance.
0
Attacker Value
Unknown
CVE-2020-13143
Disclosure Date: May 18, 2020 (last updated February 21, 2025)
gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4.
0
Attacker Value
Unknown
CVE-2020-12888
Disclosure Date: May 15, 2020 (last updated February 21, 2025)
The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.
0
Attacker Value
Unknown
CVE-2020-12770
Disclosure Date: May 09, 2020 (last updated October 06, 2023)
An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.
0
Attacker Value
Unknown
CVE-2020-12769
Disclosure Date: May 09, 2020 (last updated February 21, 2025)
An issue was discovered in the Linux kernel before 5.4.17. drivers/spi/spi-dw.c allows attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka CID-19b61392c5a8.
0
Attacker Value
Unknown
CVE-2020-12771
Disclosure Date: May 09, 2020 (last updated February 21, 2025)
An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails.
0
Attacker Value
Unknown
CVE-2020-10690
Disclosure Date: May 08, 2020 (last updated February 21, 2025)
There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.
0
Attacker Value
Unknown
CVE-2020-3329
Disclosure Date: May 06, 2020 (last updated February 21, 2025)
A vulnerability in role-based access control of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow a read-only authenticated, remote attacker to disable user accounts on an affected system. The vulnerability is due to incorrect allocation of the enable/disable action button under the role-based access control code on an affected system. An attacker could exploit this vulnerability by authenticating as a read-only user and then updating the roles of other users to disable them. A successful exploit could allow the attacker to disable users, including administrative users.
0
Attacker Value
Unknown
CVE-2020-12659
Disclosure Date: May 05, 2020 (last updated February 21, 2025)
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.
0