7.0
HIGH
CVE-2020-25668
Linux Kernel Use After Free Denial of Service
Description

A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.

INFO

Published Date :

May 26, 2021, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2020-25668 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25668 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp solidfire_baseboard_management_controller_firmware
2 Netapp h410c_firmware
3 Netapp cloud_backup
4 Netapp solidfire_\&_hci_management_node
5 Netapp h300s_firmware
6 Netapp h500s_firmware
7 Netapp h700s_firmware
8 Netapp h410s_firmware
9 Netapp a250_firmware
10 Netapp 500f_firmware
11 Netapp h300e_firmware
12 Netapp h500e_firmware
13 Netapp h700e_firmware
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile C Assembly Shell Perl C++ Awk sed Python GDB

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2023, 9:14 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25668 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25668 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://www.openwall.com/lists/oss-security/2020/11/04/3%2C [No types assigned]
    Added Reference Red Hat, Inc. https://www.openwall.com/lists/oss-security/2020/10/30/1%2C [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1893287%2C [No types assigned]
    Removed Reference Red Hat, Inc. https://www.openwall.com/lists/oss-security/2020/10/30/1,
    Removed Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1893287,
    Removed Reference Red Hat, Inc. https://www.openwall.com/lists/oss-security/2020/11/04/3,
    Removed CWE Red Hat, Inc. CWE-416
  • Reanalysis by [email protected]

    Oct. 05, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 4.4.242 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.242 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.204 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.155 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.75 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.9.5 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.4.242 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.242 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.204 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.155 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.75 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.9.5
  • Reanalysis by [email protected]

    Jul. 28, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:5.9.2:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 4.4.242 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.242 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.204 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.155 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.75 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.9.5
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-662
  • Modified Analysis by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1893287, Broken Link https://bugzilla.redhat.com/show_bug.cgi?id=1893287, Broken Link, Issue Tracking
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210702-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20210702-0005/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:500f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 02, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210702-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 04, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/10/30/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/10/30/1 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/11/04/3 No Types Assigned http://www.openwall.com/lists/oss-security/2020/11/04/3 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1893287, No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1893287, Broken Link
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=90bfdeef83f1d6c696039b6a917190dcbbad3220 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=90bfdeef83f1d6c696039b6a917190dcbbad3220 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/10/30/1, No Types Assigned https://www.openwall.com/lists/oss-security/2020/10/30/1, Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/11/04/3, No Types Assigned https://www.openwall.com/lists/oss-security/2020/11/04/3, Exploit, Mailing List, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:5.9.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25668 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.00%

score

0.19808

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability