Vulnerability Name:

CVE-2020-25581 (CCN-198977)

Assigned:2020-09-14
Published:2021-02-24
Updated:2021-06-03
Summary:In FreeBSD 12.2-STABLE before r369312, 11.4-STABLE before r369313, 12.2-RELEASE before p4 and 11.4-RELEASE before p8 due to a race condition in the jail_remove(2) implementation, it may fail to kill some of the processes.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:8.5 High (CVSS v2 Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-362
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2020-25581

Source: XF
Type: UNKNOWN
freebsd-cve202025581-priv-esc(198977)

Source: MISC
Type: Vendor Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:04.jail_remove.asc

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20210423-0006/

Source: CCN
Type: FreeBSD Security Advisory FreeBSD-SA-20:24.ipv6
jail_remove(2) fails to kill all jailed processes

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2020-25581

Vulnerable Configuration:Configuration 1:
  • cpe:/o:freebsd:freebsd:11.4:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.4:p1:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.4:p2:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.4:p3:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.4:p4:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.4:p5:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.4:p6:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.4:p7:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.2:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.2:p1:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.2:p2:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:12.2:p3:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:freebsd:freebsd:11.4:stable:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.4:release:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    freebsd freebsd 11.4 -
    freebsd freebsd 11.4 p1
    freebsd freebsd 11.4 p2
    freebsd freebsd 11.4 p3
    freebsd freebsd 11.4 p4
    freebsd freebsd 11.4 p5
    freebsd freebsd 11.4 p6
    freebsd freebsd 11.4 p7
    freebsd freebsd 12.2 -
    freebsd freebsd 12.2 p1
    freebsd freebsd 12.2 p2
    freebsd freebsd 12.2 p3
    freebsd freebsd 11.4 stable
    freebsd freebsd 11.4 release