Vulnerabilities > Linux > Linux Kernel > 5.4.70

DATE CVE VULNERABILITY TITLE RISK
2020-12-15 CVE-2020-27777 Missing Authorization vulnerability in multiple products
A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication.
local
low complexity
linux redhat CWE-862
6.7
2020-12-09 CVE-2020-29661 Improper Locking vulnerability in multiple products
A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13.
7.8
2020-12-09 CVE-2020-29660 Improper Locking vulnerability in multiple products
A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13.
4.4
2020-12-03 CVE-2020-29534 Unspecified vulnerability in Linux Kernel
An issue was discovered in the Linux kernel before 5.9.3.
local
low complexity
linux
7.2
2020-12-03 CVE-2020-14351 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux redhat debian CWE-416
4.6
2020-12-02 CVE-2020-25704 Memory Leak vulnerability in multiple products
A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER.
local
low complexity
linux debian starwindsoftware CWE-401
5.5
2020-12-02 CVE-2020-25656 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel.
local
high complexity
linux redhat debian starwindsoftware CWE-416
4.1
2020-11-28 CVE-2020-29374 Incorrect Authorization vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c.
local
high complexity
linux debian netapp CWE-863
3.6
2020-11-28 CVE-2020-29372 Race Condition vulnerability in multiple products
An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8.
local
high complexity
linux canonical CWE-362
4.7
2020-11-28 CVE-2020-29370 Race Condition vulnerability in multiple products
An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11.
local
high complexity
linux netapp CWE-362
7.0