CVE-2020-10757

CVSS V2 Medium 6.9 CVSS V3 High 7.8
Description
A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
Overview
  • CVE ID
  • CVE-2020-10757
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2020-06-09T13:15:10
  • Last Modified Date
  • 2023-02-12T23:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.5.1 5.6.16
cpe:2.3:o:linux:linux_kernel:4.5:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc6:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc7:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* 1 OR
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:3010
https://access.redhat.com/errata/RHSA-2020:3016
https://access.redhat.com/errata/RHSA-2020:3041
https://access.redhat.com/errata/RHSA-2020:3220
https://access.redhat.com/errata/RHSA-2020:3221
https://access.redhat.com/errata/RHSA-2020:3222
https://access.redhat.com/errata/RHSA-2020:3226
https://access.redhat.com/errata/RHSA-2020:3598
https://access.redhat.com/security/cve/CVE-2020-10757
https://bugzilla.redhat.com/show_bug.cgi?id=1842525 Issue Tracking Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/
https://security.netapp.com/advisory/ntap-20200702-0004/ Third Party Advisory
https://usn.ubuntu.com/4426-1/ Third Party Advisory
https://usn.ubuntu.com/4439-1/ Third Party Advisory
https://usn.ubuntu.com/4440-1/ Third Party Advisory
https://usn.ubuntu.com/4483-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4698 Third Party Advisory
https://www.debian.org/security/2020/dsa-4699 Third Party Advisory
https://www.openwall.com/lists/oss-security/2020/06/04/4 Exploit Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:26:04 Added to TrackCVE
2022-12-04 17:33:26 2020-06-09T13:15Z 2020-06-09T13:15:10 CVE Published Date updated
2022-12-04 17:33:26 2022-04-27T14:22:05 CVE Modified Date updated
2022-12-04 17:33:26 Analyzed Vulnerability Status updated
2023-02-02 22:10:53 2023-02-02T21:19:24 CVE Modified Date updated
2023-02-02 22:10:53 Analyzed Modified Vulnerability Status updated
2023-02-02 22:10:53 A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. Description updated
2023-02-02 22:10:54 References updated
2023-02-13 00:11:00 2023-02-12T23:39:23 CVE Modified Date updated
2023-02-13 00:11:00 A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. Description updated