U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2020-10757 Detail

Description

A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List  Patch  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1842525 Issue Tracking  Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9 Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ Third Party Advisory  VDB Entry 
https://security.netapp.com/advisory/ntap-20200702-0004/ Third Party Advisory 
https://usn.ubuntu.com/4426-1/ Third Party Advisory  VDB Entry 
https://usn.ubuntu.com/4439-1/ Third Party Advisory 
https://usn.ubuntu.com/4440-1/ Third Party Advisory  VDB Entry 
https://usn.ubuntu.com/4483-1/ Third Party Advisory  VDB Entry 
https://www.debian.org/security/2020/dsa-4698 Third Party Advisory 
https://www.debian.org/security/2020/dsa-4699 Third Party Advisory 
https://www.openwall.com/lists/oss-security/2020/06/04/4 Exploit  Mailing List  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  
CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

16 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-10757
NVD Published Date:
06/09/2020
NVD Last Modified:
01/19/2024
Source:
Red Hat, Inc.