Lucene search

K
cvelistRedhatCVELIST:CVE-2020-27786
HistoryDec 11, 2020 - 4:05 a.m.

CVE-2020-27786

2020-12-1104:05:29
CWE-416
redhat
www.cve.org

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.8%

A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CNA Affected

[
  {
    "product": "kernel",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "kernel 5.7-rc6"
      }
    ]
  }
]

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.8%