A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Published 2020-12-11 05:15:12
Updated 2023-05-16 10:49:08
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionGain privilege

Threat overview for CVE-2020-27786

Top countries where our scanners detected CVE-2020-27786
Top open port discovered on systems with this issue 53
IPs affected by CVE-2020-27786 718,910
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2020-27786!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2020-27786

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 8 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2020-27786

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST
7.8
HIGH CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2020-27786

  • Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.
    Assigned by: secalert@redhat.com (Primary)

References for CVE-2020-27786

Products affected by CVE-2020-27786

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!