CVE-2025-6020
Detail
Awaiting Analysis
This CVE record has been marked for NVD enrichment efforts.
Description
A flaw was found in linux-pam. The module pam_namespace may use access user-controlled paths without proper protection, allowing local users to elevate their privileges to root via multiple symlink attacks and race conditions.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.0 Severity and Vector Strings:
NVD assessment
not yet provided.
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://www.openwall.com/lists/oss-security/2025/06/17/1
CVE
https://access.redhat.com/errata/RHSA-2025:10024
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10027
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10180
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10354
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10357
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10358
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10359
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10361
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10362
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10735
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:10823
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:11386
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:11487
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:14557
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:15099
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:15709
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:15827
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:15828
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:16524
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:17181
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:18219
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:20181
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:21885
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:22019
Red Hat, Inc.
https://access.redhat.com/errata/RHSA-2025:9526
Red Hat, Inc.
https://access.redhat.com/security/cve/CVE-2025-6020
Red Hat, Inc.
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
Red Hat, Inc.
https://lists.debian.org/debian-lts-announce/2025/09/msg00021.html
CVE
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Red Hat, Inc.
Change History
23 change records found show changes
CVE Modified by Red Hat, Inc. 11/25/2025 6:15:48 AM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:22019
CVE Modified by Red Hat, Inc. 11/20/2025 4:16:06 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:21885
CVE Modified by Red Hat, Inc. 11/11/2025 11:15:40 AM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:20181
CVE Modified by Red Hat, Inc. 11/06/2025 5:15:44 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:17181
CVE Modified by CVE 11/03/2025 2:16:15 PM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2025/09/msg00021.html
CVE Modified by Red Hat, Inc. 10/16/2025 5:15:35 AM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:18219
CVE Modified by Red Hat, Inc. 9/23/2025 4:15:33 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:16524
CVE Modified by Red Hat, Inc. 9/15/2025 2:15:39 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:15827
CVE Modified by Red Hat, Inc. 9/15/2025 12:15:40 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:15828
CVE Modified by Red Hat, Inc. 9/11/2025 12:15:34 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:15709
CVE Modified by Red Hat, Inc. 9/02/2025 11:15:38 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:15099
CVE Modified by Red Hat, Inc. 8/25/2025 11:15:30 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:14557
CVE Modified by Red Hat, Inc. 7/21/2025 4:15:42 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:11487
CVE Modified by Red Hat, Inc. 7/17/2025 4:15:31 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:11386
CVE Modified by Red Hat, Inc. 7/10/2025 4:15:28 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10823
CVE Modified by Red Hat, Inc. 7/09/2025 4:15:32 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10735
CVE Modified by Red Hat, Inc. 7/07/2025 4:15:25 AM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10354
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10357
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10358
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10359
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10361
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10362
CVE Modified by Red Hat, Inc. 7/02/2025 4:15:22 AM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10180
CVE Modified by Red Hat, Inc. 7/01/2025 4:15:27 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10027
CVE Modified by Red Hat, Inc. 7/01/2025 10:15:41 AM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:10024
CVE Modified by Red Hat, Inc. 6/24/2025 3:15:23 PM
Action
Type
Old Value
New Value
Added
Reference
https://access.redhat.com/errata/RHSA-2025:9526
CVE Modified by CVE 6/17/2025 12:15:33 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.openwall.com/lists/oss-security/2025/06/17/1
New CVE Received from Red Hat, Inc. 6/17/2025 9:15:21 AM
Action
Type
Old Value
New Value
Added
Description
A flaw was found in linux-pam. The module pam_namespace may use access user-controlled paths without proper protection, allowing local users to elevate their privileges to root via multiple symlink attacks and race conditions.
Added
CVSS V3.1
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Added
CWE
CWE-22
Added
Reference
https://access.redhat.com/security/cve/CVE-2025-6020
Added
Reference
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
Quick Info
CVE Dictionary Entry: CVE-2025-6020 NVD
Published Date: 06/17/2025 NVD
Last Modified: 11/25/2025
Source: Red Hat, Inc.