Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-36785
HistoryFeb 28, 2024 - 12:00 a.m.

CVE-2020-36785

2024-02-2800:00:00
ubuntu.com
ubuntu.com
6
linux kernel
vulnerability
use after free

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved: media:
atomisp: Fix use after free in atomisp_alloc_css_stat_bufs() The “s3a_buf”
is freed along with all the other items on the “asd->s3a_stats” list. It
leads to a double free and a use after free.

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%