Show filters
10 Total Results
Displaying 1-10 of 10
Sort by:
Attacker Value
Unknown

CVE-2021-46143

Disclosure Date: January 06, 2022 (last updated October 07, 2023)
In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.
Attacker Value
Unknown

CVE-2021-45960

Disclosure Date: January 01, 2022 (last updated October 07, 2023)
In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
Attacker Value
Unknown

CVE-2019-25045

Disclosure Date: June 07, 2021 (last updated February 22, 2025)
An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.
Attacker Value
Unknown

CVE-2020-15436

Disclosure Date: November 23, 2020 (last updated February 22, 2025)
Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.
Attacker Value
Unknown

CVE-2020-13143

Disclosure Date: May 18, 2020 (last updated February 21, 2025)
gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4.
Attacker Value
Unknown

CVE-2020-12888

Disclosure Date: May 15, 2020 (last updated February 21, 2025)
The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.
Attacker Value
Unknown

CVE-2020-12659

Disclosure Date: May 05, 2020 (last updated February 21, 2025)
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.
Attacker Value
Unknown

CVE-2020-12465

Disclosure Date: April 29, 2020 (last updated February 21, 2025)
An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages.
Attacker Value
Unknown

CVE-2020-12464

Disclosure Date: April 29, 2020 (last updated February 21, 2025)
usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.
Attacker Value
Unknown

CVE-2020-8832

Disclosure Date: March 05, 2020 (last updated February 21, 2025)
The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could use this vulnerability to expose sensitive information.