CVE-2020-27820
CVSS V2 Medium 4.7
CVSS V3 Medium 4.7
Description
A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if "unbind" the driver).
Overview
- CVE ID
- CVE-2020-27820
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Modified
- Published Version
- 2021-11-03T00:15:07
- Last Modified Date
- 2023-02-12T23:40:52
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:N/I:N/A:C
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- COMPLETE
- Base Score
- 4.7
- Severity
- MEDIUM
- Exploitability Score
- 3.4
- Impact Score
- 6.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- HIGH
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 4.7
- Base Severity
- MEDIUM
- Exploitability Score
- 1
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://access.redhat.com/errata/RHSA-2022:1975 | |
https://access.redhat.com/errata/RHSA-2022:1988 | |
https://access.redhat.com/security/cve/CVE-2020-27820 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1901726 | Issue Tracking Patch Third Party Advisory |
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline%40redhat.com/ | |
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/ | Mailing List Patch Vendor Advisory |
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline%40redhat.com/ | |
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/ | Mailing List Patch Vendor Advisory |
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline%40redhat.com/ | |
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/ | Exploit Mailing List Patch Vendor Advisory |
https://www.oracle.com/security-alerts/cpujul2022.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-27820 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27820 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:48:20 | Added to TrackCVE | |||
2022-12-05 13:43:37 | 2021-11-03T00:15Z | 2021-11-03T00:15:07 | CVE Published Date | updated |
2022-12-05 13:43:37 | 2022-07-25T18:15:21 | CVE Modified Date | updated | |
2022-12-05 13:43:37 | Modified | Vulnerability Status | updated | |
2022-12-05 13:43:41 | References | updated | ||
2022-12-30 23:12:41 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2022-12-31 00:14:46 | Undergoing Analysis | Modified | Vulnerability Status | updated |
2023-02-02 22:12:42 | 2023-02-02T21:20:39 | CVE Modified Date | updated | |
2023-02-02 22:12:42 | References | updated | ||
2023-02-13 00:13:26 | 2023-02-12T23:40:52 | CVE Modified Date | updated |