Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

debian логотип

CVE-2025-6020

Опубликовано: 17 июн. 2025
Источник: debian
EPSS Низкий

Описание

A flaw was found in linux-pam. The module pam_namespace may use access user-controlled paths without proper protection, allowing local users to elevate their privileges to root via multiple symlink attacks and race conditions.

Пакеты

ПакетСтатусВерсия исправленияРелизТип
pamunfixedpackage

Примечания

  • https://www.openwall.com/lists/oss-security/2025/06/17/1

  • https://github.com/linux-pam/linux-pam/security/advisories/GHSA-f9p8-gjr4-j9gx

  • Fixed by: https://github.com/linux-pam/linux-pam/commit/475bd60c552b98c7eddb3270b0b4196847c0072e (v1.7.1)

  • Fixed by: https://github.com/linux-pam/linux-pam/commit/592d84e1265d04c3104acee815a503856db503a1 (v1.7.1)

  • Fixed by: https://github.com/linux-pam/linux-pam/commit/976c20079358d133514568fc7fd95c02df8b5773 (v1.7.1)

EPSS

Процентиль: 4%
0.0002
Низкий

Связанные уязвимости

CVSS3: 7.8
ubuntu
2 дня назад

The module pam_namespace in linux-pam <= 1.7.0 may access user-controlled paths without proper protections, which allows a local user to elevate their privileges to root via multiple symlink attacks and race conditions

CVSS3: 7.8
redhat
3 дня назад

A flaw was found in linux-pam. The module pam_namespace may use access user-controlled paths without proper protection, allowing local users to elevate their privileges to root via multiple symlink attacks and race conditions.

CVSS3: 7.8
nvd
2 дня назад

A flaw was found in linux-pam. The module pam_namespace may use access user-controlled paths without proper protection, allowing local users to elevate their privileges to root via multiple symlink attacks and race conditions.

EPSS

Процентиль: 4%
0.0002
Низкий