ghsa-h6c2-xxv4-2462
Vulnerability from github
Published
2022-05-24 17:13
Modified
2022-05-24 17:13
Details
In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.
{ "affected": [], "aliases": [ "CVE-2020-11668" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-04-09T21:15:00Z", "severity": "MODERATE" }, "details": "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.", "id": "GHSA-h6c2-xxv4-2462", "modified": "2022-05-24T17:13:57Z", "published": "2022-05-24T17:13:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/a246b4d547708f33ff4d4b9a7a5dbac741dc89d8" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1" }, { "type": "WEB", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a246b4d547708f33ff4d4b9a7a5dbac741dc89d8" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200430-0004" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4345-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4364-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4368-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4369-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4698" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.