CVE-2020-29368

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.
Overview
  • CVE ID
  • CVE-2020-29368
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-11-28T07:15:11
  • Last Modified Date
  • 2022-04-26T16:34:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.7.5
AND
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:netapp:hci_bootstrap_os:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:26:25 Added to TrackCVE
2022-12-05 17:23:42 2020-11-28T07:15Z 2020-11-28T07:15:11 CVE Published Date updated
2022-12-05 17:23:42 2022-04-26T16:34:29 CVE Modified Date updated
2022-12-05 17:23:42 Analyzed Vulnerability Status updated