CVE-2020-36766

CVSS v3.1 3.3 (Low)
33% Progress
EPSS 0.04 % (10th)
0.04% Progress
Affected Products 1
Advisories 7

An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.

Weaknesses
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2023-09-18 09:15:07
(12 months ago)
Updated Date
2023-09-19 21:23:38
(12 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 5.8.6 version cpe:2.3:o:linux:linux_kernel < 5.8.6
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...