Filtered by vendor Redhat Subscriptions
Filtered by product Enterprise Linux Subscriptions
Total 13573 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-0556 5 Bluez, Canonical, Debian and 2 more 5 Bluez, Ubuntu Linux, Debian Linux and 2 more 2024-08-04 7.1 High
Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent access
CVE-2020-0549 6 Canonical, Debian, Fedoraproject and 3 more 863 Ubuntu Linux, Debian Linux, Fedora and 860 more 2024-08-04 5.5 Medium
Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0543 7 Canonical, Fedoraproject, Intel and 4 more 724 Ubuntu Linux, Fedora, Celeron 1000m and 721 more 2024-08-04 5.5 Medium
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0431 3 Google, Opensuse, Redhat 3 Android, Leap, Enterprise Linux 2024-08-04 6.7 Medium
In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459
CVE-2020-0427 5 Debian, Google, Opensuse and 2 more 6 Debian Linux, Android, Leap and 3 more 2024-08-04 5.5 Medium
In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171
CVE-2020-0444 2 Google, Redhat 3 Android, Enterprise Linux, Rhel Eus 2024-08-04 7.8 High
In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel
CVE-2020-0452 3 Fedoraproject, Google, Redhat 5 Fedora, Android, Enterprise Linux and 2 more 2024-08-04 9.8 Critical
In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731
CVE-2020-0465 2 Google, Redhat 3 Android, Enterprise Linux, Rhel Extras Rt 2024-08-04 6.8 Medium
In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel
CVE-2020-0466 2 Google, Redhat 8 Android, Enterprise Linux, Rhel Aus and 5 more 2024-08-04 7.8 High
In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel
CVE-2020-0404 3 Google, Oracle, Redhat 5 Android, Communications Cloud Native Core Binding Support Function, Communications Cloud Native Core Network Exposure Function and 2 more 2024-08-04 5.5 Medium
In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel
CVE-2020-0305 3 Google, Opensuse, Redhat 3 Android, Leap, Enterprise Linux 2024-08-04 6.4 Medium
In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744
CVE-2020-0256 3 Debian, Google, Redhat 4 Debian Linux, Android, Enterprise Linux and 1 more 2024-08-04 6.8 Medium
In LoadPartitionTable of gpt.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege when inserting a malicious USB device, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-8.0Android ID: A-152874864
CVE-2020-0198 6 Canonical, Debian, Fedoraproject and 3 more 6 Ubuntu Linux, Debian Linux, Fedora and 3 more 2024-08-04 7.5 High
In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428941
CVE-2020-0181 4 Fedoraproject, Google, Libexif Project and 1 more 4 Fedora, Android, Libexif and 1 more 2024-08-04 7.5 High
In exif_data_load_data_thumbnail of exif-data.c, there is a possible denial of service due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145075076
CVE-2020-0182 3 Debian, Google, Redhat 3 Debian Linux, Android, Enterprise Linux 2024-08-04 6.5 Medium
In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-147140917
CVE-2020-0034 3 Debian, Google, Redhat 3 Debian Linux, Android, Enterprise Linux 2024-08-04 7.5 High
In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770
CVE-2020-0093 6 Canonical, Debian, Google and 3 more 6 Ubuntu Linux, Debian Linux, Android and 3 more 2024-08-04 5.0 Medium
In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-148705132
CVE-2021-47501 1 Redhat 1 Enterprise Linux 2024-08-04 5.5 Medium
In the Linux kernel, the following vulnerability has been resolved: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc When trying to dump VFs VSI RX/TX descriptors using debugfs there was a crash due to NULL pointer dereference in i40e_dbg_dump_desc. Added a check to i40e_dbg_dump_desc that checks if VSI type is correct for dumping RX/TX descriptors.
CVE-2021-47560 1 Redhat 1 Enterprise Linux 2024-08-04 4.4 Medium
In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum: Protect driver from buggy firmware When processing port up/down events generated by the device's firmware, the driver protects itself from events reported for non-existent local ports, but not the CPU port (local port 0), which exists, but lacks a netdev. This can result in a NULL pointer dereference when calling netif_carrier_{on,off}(). Fix this by bailing early when processing an event reported for the CPU port. Problem was only observed when running on top of a buggy emulator.
CVE-2021-47495 1 Redhat 1 Enterprise Linux 2024-08-04 4.4 Medium
In the Linux kernel, the following vulnerability has been resolved: usbnet: sanity check for maxpacket maxpacket of 0 makes no sense and oopses as we need to divide by it. Give up. V2: fixed typo in log and stylistic issues