U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2020-25221 Detail

Description

get_gate_page in mm/gup.c in the Linux kernel 5.7.x and 5.8.x before 5.8.7 allows privilege escalation because of incorrect reference counting (caused by gate page mishandling) of the struct page that backs the vsyscall page. The result is a refcount underflow. This can be triggered by any 64-bit process that can use ptrace() or process_vm_readv(), aka CID-9fa2dd946743.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.8 HIGH
Vector:  CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2020/09/10/4 Mailing List  Third Party Advisory 
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.7 Release Notes  Vendor Advisory 
https://git.kernel.org/linus/8891adc61dce2a8a41fc0c23262b681c3ec4b73a Issue Tracking  Patch  Vendor Advisory 
https://git.kernel.org/linus/9fa2dd946743ae6f30dc4830da19147bf100a7f2 Issue Tracking  Patch  Vendor Advisory 
https://security.netapp.com/advisory/ntap-20201001-0003/ Third Party Advisory 
https://www.openwall.com/lists/oss-security/2020/09/08/4 Mailing List  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-672 Operation on a Resource after Expiration or Release cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-25221
NVD Published Date:
09/10/2020
NVD Last Modified:
02/02/2023
Source:
MITRE