A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-12-11T04:05:29

Updated: 2024-08-04T16:25:43.903Z

Reserved: 2020-10-27T00:00:00

Link: CVE-2020-27786

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-11T05:15:12.263

Modified: 2023-05-16T10:49:08.213

Link: CVE-2020-27786

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-12-02T02:00:00Z

Links: CVE-2020-27786 - Bugzilla