Home

Description

A flaw was found in linux-pam. The pam_namespace module may improperly handle user-controlled paths, allowing local users to exploit symlink attacks and race conditions to elevate their privileges to root. This CVE provides a "complete" fix for CVE-2025-6020.

PUBLISHED Reserved 2025-08-13 | Published 2025-08-13 | Updated 2025-09-23 | Assigner redhat




HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Product status

Default status
affected

0:1.1.8-23.el7_9.2 before *
unaffected

Default status
affected

0:1.3.1-38.el8_10 before *
unaffected

Default status
affected

0:1.3.1-8.el8_2.2 before *
unaffected

Default status
affected

0:1.3.1-14.el8_4.2 before *
unaffected

Default status
affected

0:1.3.1-14.el8_4.2 before *
unaffected

Default status
affected

0:1.3.1-16.el8_6.3 before *
unaffected

Default status
affected

0:1.3.1-16.el8_6.3 before *
unaffected

Default status
affected

0:1.3.1-16.el8_6.3 before *
unaffected

Default status
affected

0:1.3.1-26.el8_8.2 before *
unaffected

Default status
affected

0:1.3.1-26.el8_8.2 before *
unaffected

Default status
affected

0:1.5.1-26.el9_6 before *
unaffected

Default status
affected

0:1.5.1-26.el9_6 before *
unaffected

Default status
affected

0:1.5.1-9.el9_0.3 before *
unaffected

Default status
affected

0:1.5.1-15.el9_2.2 before *
unaffected

Default status
affected

0:1.5.1-24.el9_4.1 before *
unaffected

Default status
affected

1.11-19 before *
unaffected

Default status
affected

1.11-8 before *
unaffected

Default status
affected

1.12-4 before *
unaffected

Default status
affected

sha256:c85cfbcaf7888885e57596b7b8bde3894718cfc33326499b24961a66a62cf083 before *
unaffected

Default status
affected

sha256:24722900db1425bf0c27f6ad6f3fb7d79ff9ebc433bdab58423fa71bab76122b before *
unaffected

Default status
affected

sha256:9ff002e628e5646b5ab3cc9201087847bea29569b4a1bc135b89d5c1a5f0a422 before *
unaffected

Default status
affected

sha256:8f29671308ca658e32e97d5c3b482f7541aae1bca1b71f39b3276a9a334d8108 before *
unaffected

Default status
affected

sha256:8caeae7ffadf08840a47bc90c390ff402dd7db11457bca48f4e08a11e394be74 before *
unaffected

Timeline

2025-08-13:Reported to Red Hat.
2025-08-13:Made public.

References

access.redhat.com/errata/RHSA-2025:14557 (RHSA-2025:14557) vendor-advisory

access.redhat.com/errata/RHSA-2025:15099 (RHSA-2025:15099) vendor-advisory

access.redhat.com/errata/RHSA-2025:15100 (RHSA-2025:15100) vendor-advisory

access.redhat.com/errata/RHSA-2025:15101 (RHSA-2025:15101) vendor-advisory

access.redhat.com/errata/RHSA-2025:15102 (RHSA-2025:15102) vendor-advisory

access.redhat.com/errata/RHSA-2025:15103 (RHSA-2025:15103) vendor-advisory

access.redhat.com/errata/RHSA-2025:15104 (RHSA-2025:15104) vendor-advisory

access.redhat.com/errata/RHSA-2025:15105 (RHSA-2025:15105) vendor-advisory

access.redhat.com/errata/RHSA-2025:15106 (RHSA-2025:15106) vendor-advisory

access.redhat.com/errata/RHSA-2025:15107 (RHSA-2025:15107) vendor-advisory

access.redhat.com/errata/RHSA-2025:15709 (RHSA-2025:15709) vendor-advisory

access.redhat.com/errata/RHSA-2025:15827 (RHSA-2025:15827) vendor-advisory

access.redhat.com/errata/RHSA-2025:15828 (RHSA-2025:15828) vendor-advisory

access.redhat.com/errata/RHSA-2025:16524 (RHSA-2025:16524) vendor-advisory

access.redhat.com/security/cve/CVE-2025-8941 vdb-entry

bugzilla.redhat.com/show_bug.cgi?id=2388220 (RHBZ#2388220) issue-tracking

cve.org (CVE-2025-8941)

nvd.nist.gov (CVE-2025-8941)

Download JSON