CVE-2020-10757

A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*

History

19 Jan 2024, 17:51

Type Values Removed Values Added
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ - Third Party Advisory, VDB Entry
References () https://usn.ubuntu.com/4426-1/ - Third Party Advisory () https://usn.ubuntu.com/4426-1/ - Third Party Advisory, VDB Entry
References () https://usn.ubuntu.com/4440-1/ - Third Party Advisory () https://usn.ubuntu.com/4440-1/ - Third Party Advisory, VDB Entry
References () https://usn.ubuntu.com/4483-1/ - Third Party Advisory () https://usn.ubuntu.com/4483-1/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:o:linux:linux_kernel:4.5:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.5:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.5:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.5:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.5:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.5:rc7:*:*:*:*:*:*

12 Feb 2023, 23:39

Type Values Removed Values Added
Summary A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:3010', 'name': 'https://access.redhat.com/errata/RHSA-2020:3010', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:3221', 'name': 'https://access.redhat.com/errata/RHSA-2020:3221', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:3226', 'name': 'https://access.redhat.com/errata/RHSA-2020:3226', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:3016', 'name': 'https://access.redhat.com/errata/RHSA-2020:3016', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:3222', 'name': 'https://access.redhat.com/errata/RHSA-2020:3222', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:3598', 'name': 'https://access.redhat.com/errata/RHSA-2020:3598', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:3220', 'name': 'https://access.redhat.com/errata/RHSA-2020:3220', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:3041', 'name': 'https://access.redhat.com/errata/RHSA-2020:3041', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2020-10757', 'name': 'https://access.redhat.com/security/cve/CVE-2020-10757', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:19

Type Values Removed Values Added
Summary A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/', 'name': 'FEDORA-2020-203ffedeb5', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:3010 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:3221 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:3226 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:3016 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:3222 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:3598 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:3220 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:3041 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2020-10757 -

27 Apr 2022, 14:22

Type Values Removed Values Added
References (UBUNTU) https://usn.ubuntu.com/4440-1/ - (UBUNTU) https://usn.ubuntu.com/4440-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4426-1/ - (UBUNTU) https://usn.ubuntu.com/4426-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4439-1/ - (UBUNTU) https://usn.ubuntu.com/4439-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4483-1/ - (UBUNTU) https://usn.ubuntu.com/4483-1/ - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20200702-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20200702-0004/ - Third Party Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
CWE CWE-269 CWE-843
First Time Netapp active Iq Unified Manager
Netapp
Canonical ubuntu Linux
Netapp steelstore Cloud Integrated Storage
Canonical
Netapp cloud Backup

21 Jul 2021, 11:39

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

Information

Published : 2020-06-09 13:15

Updated : 2024-01-19 17:51


NVD link : CVE-2020-10757

Mitre link : CVE-2020-10757

CVE.ORG link : CVE-2020-10757


JSON object : View

Products Affected

netapp

  • cloud_backup
  • steelstore_cloud_integrated_storage
  • active_iq_unified_manager

opensuse

  • leap

redhat

  • enterprise_mrg
  • enterprise_linux

debian

  • debian_linux

linux

  • linux_kernel

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')