7.8
HIGH
CVE-2020-10757
Linux Kernel DAX Huge Pages Privilege Escalation Vulnerability
Description

A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.

INFO

Published Date :

June 9, 2020, 1:15 p.m.

Last Modified :

Jan. 19, 2024, 5:51 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-10757 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10757 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp steelstore_cloud_integrated_storage
1 Redhat enterprise_linux
2 Redhat enterprise_mrg
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10757.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1842525 Issue Tracking Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20200702-0004/ Third Party Advisory
https://usn.ubuntu.com/4426-1/ Third Party Advisory VDB Entry
https://usn.ubuntu.com/4439-1/ Third Party Advisory
https://usn.ubuntu.com/4440-1/ Third Party Advisory VDB Entry
https://usn.ubuntu.com/4483-1/ Third Party Advisory VDB Entry
https://www.debian.org/security/2020/dsa-4698 Third Party Advisory
https://www.debian.org/security/2020/dsa-4699 Third Party Advisory
https://www.openwall.com/lists/oss-security/2020/06/04/4 Exploit Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Makefile Roff C Assembly Shell Perl C++ Awk Python sed

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 30, 2022, 11:21 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10757 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10757 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/4426-1/ Third Party Advisory https://usn.ubuntu.com/4426-1/ Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/4440-1/ Third Party Advisory https://usn.ubuntu.com/4440-1/ Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/4483-1/ Third Party Advisory https://usn.ubuntu.com/4483-1/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.5:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5.1 up to (including) 5.6.16 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.227 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.184 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.127 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.45 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.6.17 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.7 up to (excluding) 5.7.1
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3010 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3016 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3041 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3220 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3221 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3222 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3226 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:3598 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2020-10757 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ [Mailing List, Third Party Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3222 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3221 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3598 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3041 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3220 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3010 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3226 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:3016 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2020-10757 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200702-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200702-0004/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4426-1/ No Types Assigned https://usn.ubuntu.com/4426-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4439-1/ No Types Assigned https://usn.ubuntu.com/4439-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4440-1/ No Types Assigned https://usn.ubuntu.com/4440-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4483-1/ No Types Assigned https://usn.ubuntu.com/4483-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-269 CWE-119 CWE-843
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 15, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4483-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4440-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4439-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4426-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 02, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200702-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1842525 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1842525 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9 Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4698 No Types Assigned https://www.debian.org/security/2020/dsa-4698 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4699 No Types Assigned https://www.debian.org/security/2020/dsa-4699 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/06/04/4 No Types Assigned https://www.openwall.com/lists/oss-security/2020/06/04/4 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-269
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.5:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.5:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5.1 up to (including) 5.6.16
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IEM47BXZJLODRH5YNNZSAQ2NVM63MYMC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4699 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4698 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10757 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.20323

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability