7.0
HIGH
CVE-2020-25697
Xorg-x11-server X11 Client Impersonation Privilege Escalation
Description

A privilege escalation flaw was found in the Xorg-x11-server due to a lack of authentication for X11 clients. This flaw allows an attacker to take control of an X application by impersonating the server it is expecting to connect to.

INFO

Published Date :

May 26, 2021, 1:15 p.m.

Last Modified :

Feb. 12, 2023, 11:40 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2020-25697 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 X.org x_server
2 X.org xorg-server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-25697.

URL Resource
http://www.openwall.com/lists/oss-security/2020/11/09/3 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1895295 Issue Tracking Third Party Advisory
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://seclists.org/oss-sec/2020/q4/105 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25697 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25697 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E [Mailing List, Third Party Advisory]
    Added Reference https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1895295 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1895295 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-306
  • CVE Modified by [email protected]

    Jan. 10, 2022

    Action Type Old Value New Value
    Removed Reference http://www.openwall.com/lists/oss-security/2020/11/09/3, [Mailing List, Third Party Advisory]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1895295, [Broken Link]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1895295 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/11/09/3 No Types Assigned http://www.openwall.com/lists/oss-security/2020/11/09/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/11/09/3, No Types Assigned http://www.openwall.com/lists/oss-security/2020/11/09/3, Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1895295, No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1895295, Broken Link
    Changed Reference Type https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/oss-sec/2020/q4/105 No Types Assigned https://seclists.org/oss-sec/2020/q4/105 Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25697 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability