Lucene search

K
redhatcveRedhat.comRH:CVE-2020-36785
HistoryFeb 29, 2024 - 10:03 a.m.

CVE-2020-36785

2024-02-2910:03:00
redhat.com
access.redhat.com
4
linux kernel
media
atomisp
vulnerability
use after free

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved: media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs() The “s3a_buf” is freed along with all the other items on the “asd->s3a_stats” list. It leads to a double free and a use after free.

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%