A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.
Published 2020-12-15 17:15:14
Updated 2023-10-05 14:29:58
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2020-27777

Top countries where our scanners detected CVE-2020-27777
Top open port discovered on systems with this issue 53
IPs affected by CVE-2020-27777 840,163
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2020-27777!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2020-27777

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2020-27777

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST
6.7
MEDIUM CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
0.8
5.9
NIST

CWE ids for CVE-2020-27777

  • The product does not perform an authorization check when an actor attempts to access a resource or perform an action.
    Assigned by: secalert@redhat.com (Primary)

References for CVE-2020-27777

Products affected by CVE-2020-27777

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!