U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2020-27815 Detail

Description

A flaw was found in the JFS filesystem code in the Linux Kernel which allows a local attacker with the ability to set extended attributes to panic the system, causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2020/11/30/5 Exploit  Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/12/28/1 Exploit  Mailing List  Patch  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1897668%2C Issue Tracking 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c61b3e4839007668360ed8b87d7da96d2e59fc6c Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20210702-0004/ Third Party Advisory 
https://www.debian.org/security/2021/dsa-4843 Third Party Advisory 
https://www.openwall.com/lists/oss-security/2020/11/30/5%2C Mailing List 
https://www.openwall.com/lists/oss-security/2020/12/28/1%2C Mailing List 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-27815
NVD Published Date:
05/26/2021
NVD Last Modified:
07/28/2023
Source:
Red Hat, Inc.