Executive Summary

Informations
Name CVE-2020-27777 First vendor Publication 2020-12-15
Vendor Cve Last vendor Modification 2023-10-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27777

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Os 3402
Os 4

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1900844
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=n...
https://www.openwall.com/lists/oss-security/2020/10/09/1
https://www.openwall.com/lists/oss-security/2020/11/23/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-03-12 13:07:15
  • Multiple Updates
2024-02-02 02:15:44
  • Multiple Updates
2024-02-01 12:20:43
  • Multiple Updates
2023-12-29 02:07:20
  • Multiple Updates
2023-11-22 02:06:52
  • Multiple Updates
2023-10-05 21:27:51
  • Multiple Updates
2023-09-29 13:01:48
  • Multiple Updates
2023-09-05 13:10:11
  • Multiple Updates
2023-09-05 01:20:20
  • Multiple Updates
2023-09-02 13:08:59
  • Multiple Updates
2023-09-02 01:20:38
  • Multiple Updates
2023-08-12 13:13:45
  • Multiple Updates
2023-08-12 01:19:53
  • Multiple Updates
2023-08-11 13:06:47
  • Multiple Updates
2023-08-11 01:20:31
  • Multiple Updates
2023-08-06 05:27:52
  • Multiple Updates
2023-08-06 01:19:42
  • Multiple Updates
2023-08-04 05:28:00
  • Multiple Updates
2023-08-04 01:20:00
  • Multiple Updates
2023-07-29 00:27:52
  • Multiple Updates
2023-07-14 13:05:24
  • Multiple Updates
2023-07-14 01:19:50
  • Multiple Updates
2023-06-06 12:58:24
  • Multiple Updates
2023-04-13 01:54:46
  • Multiple Updates
2023-03-29 02:07:59
  • Multiple Updates
2023-03-28 12:20:04
  • Multiple Updates
2023-01-25 01:54:44
  • Multiple Updates
2023-01-20 01:54:20
  • Multiple Updates
2022-10-11 12:58:22
  • Multiple Updates
2022-10-11 01:19:39
  • Multiple Updates
2022-09-09 01:54:03
  • Multiple Updates
2022-03-11 01:49:34
  • Multiple Updates
2022-02-01 01:44:48
  • Multiple Updates
2021-12-11 12:45:54
  • Multiple Updates
2021-12-11 01:43:02
  • Multiple Updates
2021-08-26 12:38:48
  • Multiple Updates
2021-08-24 01:39:22
  • Multiple Updates
2021-08-19 12:39:41
  • Multiple Updates
2021-06-05 01:40:41
  • Multiple Updates
2021-06-04 01:35:36
  • Multiple Updates
2021-06-03 01:36:23
  • Multiple Updates
2021-05-29 01:36:10
  • Multiple Updates
2021-05-25 12:37:36
  • Multiple Updates
2021-05-19 12:35:36
  • Multiple Updates
2021-05-04 13:52:08
  • Multiple Updates
2021-04-22 03:03:37
  • Multiple Updates
2021-03-27 01:34:25
  • Multiple Updates
2021-01-14 01:32:25
  • Multiple Updates
2021-01-13 01:31:15
  • Multiple Updates
2020-12-22 21:23:20
  • Multiple Updates
2020-12-15 21:23:49
  • First insertion