Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-27820
HistoryNov 03, 2021 - 12:00 a.m.

CVE-2020-27820

2021-11-0300:00:00
ubuntu.com
ubuntu.com
43

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

14.5%

A vulnerability was found in Linux kernel, where a use-after-frees in
nouveau’s postclose() handler could happen if removing device (that is not
common to remove video card physically without power-off, but same happens
if “unbind” the driver).

Bugs

Notes

Author Note
sbeattie likely only goes back to 5.4 kernels
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< anyUNKNOWN
ubuntu20.04noarchlinux< 5.4.0-110.124UNKNOWN
ubuntu21.10noarchlinux< 5.13.0-28.31UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-224.257) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< anyUNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1073.78UNKNOWN
ubuntu21.10noarchlinux-aws< 5.13.0-1012.13UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1104.109) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1140.154) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-aws-5.11< 5.11.0-1028.31~20.04.1UNKNOWN
Rows per page:
1-10 of 531

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

14.5%