Количество 22
Количество 22

CVE-2020-0427
In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171

CVE-2020-0427
In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171

CVE-2020-0427
In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171
CVE-2020-0427
In create_pinctrl of core.c, there is a possible out of bounds read du ...
GHSA-cmm7-9576-wh39
In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171

BDU:2020-05785
Уязвимость функции create_pinctrl контроллера контактов ввода-вывода операционной системы Android, позволяющая нарушителю раскрыть защищаемую информацию

openSUSE-SU-2020:1586-1
Security update for the Linux Kernel

SUSE-SU-2020:2908-1
Security update for the Linux Kernel

SUSE-SU-2020:2879-1
Security update for the Linux Kernel

SUSE-SU-2020:2907-1
Security update for the Linux Kernel

SUSE-SU-2020:2906-1
Security update for the Linux Kernel

SUSE-SU-2020:2905-1
Security update for the Linux Kernel

SUSE-SU-2020:2904-1
Security update for the Linux Kernel
ELSA-2021-0856
ELSA-2021-0856: kernel security and bug fix update (IMPORTANT)

openSUSE-SU-2020:1655-1
Security update for the Linux Kernel

SUSE-SU-2020:2999-1
Security update for the Linux Kernel

SUSE-SU-2020:3501-1
Security update for the Linux Kernel

SUSE-SU-2020:3503-1
Security update for the Linux Kernel

SUSE-SU-2020:3544-1
Security update for the Linux Kernel

SUSE-SU-2020:3532-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-0427 In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171 | CVSS3: 5.5 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-0427 In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171 | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-0427 In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171 | CVSS3: 5.5 | 0% Низкий | почти 5 лет назад |
CVE-2020-0427 In create_pinctrl of core.c, there is a possible out of bounds read du ... | CVSS3: 5.5 | 0% Низкий | почти 5 лет назад | |
GHSA-cmm7-9576-wh39 In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171 | CVSS3: 5.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-05785 Уязвимость функции create_pinctrl контроллера контактов ввода-вывода операционной системы Android, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 5.5 | 0% Низкий | больше 5 лет назад |
![]() | openSUSE-SU-2020:1586-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2908-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2879-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2907-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2906-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2905-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2904-1 Security update for the Linux Kernel | больше 4 лет назад | ||
ELSA-2021-0856 ELSA-2021-0856: kernel security and bug fix update (IMPORTANT) | больше 4 лет назад | |||
![]() | openSUSE-SU-2020:1655-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:2999-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3501-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3503-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3544-1 Security update for the Linux Kernel | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3532-1 Security update for the Linux Kernel | больше 4 лет назад |
Уязвимостей на страницу