4.1
MEDIUM
CVE-2020-25284
Linux Rbd Block Device Driver Local Privilege Escalation Vulnerability
Description

The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.

INFO

Published Date :

Sept. 13, 2020, 6:15 p.m.

Last Modified :

April 28, 2022, 6:32 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.5
Affected Products

The following products are affected by CVE-2020-25284 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-25284.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html Mailing List Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html Mailing List Third Party Advisory
https://twitter.com/grsecurity/status/1304537507560919041 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25284 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25284 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-732 CWE-863
  • CVE Modified by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 09, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:N/I:P/A:N)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html Third Party Advisory
    Removed CWE NIST CWE-281
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 17, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a Patch, Vendor Advisory
    Changed Reference Type https://twitter.com/grsecurity/status/1304537507560919041 No Types Assigned https://twitter.com/grsecurity/status/1304537507560919041 Third Party Advisory
    Added CWE NIST CWE-281
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.8.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25284 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25284 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability