Vulnerabilities (CVE)

Filtered by CWE-59
Total 1140 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-23240 3 Fedoraproject, Netapp, Sudo Project 4 Fedora, Hci Management Node, Solidfire and 1 more 2023-11-07 4.4 MEDIUM 7.8 HIGH
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
CVE-2021-23239 4 Debian, Fedoraproject, Netapp and 1 more 6 Debian Linux, Fedora, Cloud Backup and 3 more 2023-11-07 1.9 LOW 2.5 LOW
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
CVE-2021-21300 4 Apple, Debian, Fedoraproject and 1 more 5 Macos, Xcode, Debian Linux and 2 more 2023-11-07 5.1 MEDIUM 7.5 HIGH
Git is an open-source distributed revision control system. In affected versions of Git a specially crafted repository that contains symbolic links as well as files using a clean/smudge filter such as Git LFS, may cause just-checked out script to be executed while cloning onto a case-insensitive file system such as NTFS, HFS+ or APFS (i.e. the default file systems on Windows and macOS). Note that clean/smudge filters have to be configured for that. Git for Windows configures Git LFS by default, and is therefore vulnerable. The problem has been patched in the versions published on Tuesday, March 9th, 2021. As a workaound, if symbolic link support is disabled in Git (e.g. via `git config --global core.symlinks false`), the described attack won't work. Likewise, if no clean/smudge filters such as Git LFS are configured globally (i.e. _before_ cloning), the attack is foiled. As always, it is best to avoid cloning repositories from untrusted sources. The earliest impacted version is 2.14.2. The fix versions are: 2.30.1, 2.29.3, 2.28.1, 2.27.1, 2.26.3, 2.25.5, 2.24.4, 2.23.4, 2.22.5, 2.21.4, 2.20.5, 2.19.6, 2.18.5, 2.17.62.17.6.
CVE-2021-1612 1 Cisco 1 Sd-wan 2023-11-07 6.6 MEDIUM 7.1 HIGH
A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to overwrite arbitrary files on the local system. This vulnerability is due to improper access controls on files within the local file system. An attacker could exploit this vulnerability by placing a symbolic link in a specific location on the local file system. A successful exploit could allow the attacker to overwrite arbitrary files on an affected device.
CVE-2021-1278 1 Cisco 13 Catalyst Sd-wan Manager, Ios Xe Sd-wan, Sd-wan Firmware and 10 more 2023-11-07 7.8 HIGH 7.5 HIGH
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-1145 1 Cisco 4 Asr 5000, Asr 5500, Asr 5700 and 1 more 2023-11-07 4.0 MEDIUM 6.5 MEDIUM
A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an authenticated, remote attacker to read arbitrary files on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the affected device. The vulnerability is due to insecure handling of symbolic links. An attacker could exploit this vulnerability by sending a crafted SFTP command to an affected device. A successful exploit could allow the attacker to read arbitrary files on the affected device.
CVE-2020-7346 1 Mcafee 1 Data Loss Prevention 2023-11-07 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in McAfee Data Loss Prevention (DLP) for Windows prior to 11.6.100 allows a local, low privileged, attacker through the use of junctions to cause the product to load DLLs of the attacker's choosing. This requires the creation and removal of junctions by the attacker along with sending a specific IOTL command at the correct time.
CVE-2020-7325 1 Mcafee 1 Mvision Endpoint 2023-11-07 4.6 MEDIUM 7.8 HIGH
Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to 20.9 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
CVE-2020-7319 1 Mcafee 1 Endpoint Security 2023-11-07 4.6 MEDIUM 8.8 HIGH
Improper Access Control vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local users to access files which the user otherwise would not have access to via manipulating symbolic links to redirect McAfee file operations to an unintended file.
CVE-2020-7282 1 Mcafee 1 Total Protection 2023-11-07 3.3 LOW 6.3 MEDIUM
Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
CVE-2020-7250 1 Mcafee 1 Endpoint Security 2023-11-07 4.6 MEDIUM 7.8 HIGH
Symbolic link manipulation vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 February 2020 Update allows authenticated local user to potentially gain an escalation of privileges by pointing the link to files which the user which not normally have permission to alter via carefully creating symbolic links from the ENS log file directory.
CVE-2020-6546 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2023-11-07 4.6 MEDIUM 7.8 HIGH
Inappropriate implementation in installer in Google Chrome prior to 84.0.4147.125 allowed a local attacker to potentially elevate privilege via a crafted filesystem.
CVE-2020-6477 4 Apple, Fedoraproject, Google and 1 more 5 Mac Os X, Fedora, Chrome and 2 more 2023-11-07 4.6 MEDIUM 7.8 HIGH
Inappropriate implementation in installer in Google Chrome on OS X prior to 83.0.4103.61 allowed a local attacker to perform privilege escalation via a crafted file.
CVE-2020-36314 2 Fedoraproject, Gnome 2 Fedora, File-roller 2023-11-07 2.6 LOW 3.9 LOW
fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink in certain complex situations. NOTE: this issue exists because of an incomplete fix for CVE-2020-11736.
CVE-2020-36241 2 Fedoraproject, Gnome 2 Fedora, Gnome-autoar 2023-11-07 2.1 LOW 5.5 MEDIUM
autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.
CVE-2020-2026 2 Fedoraproject, Katacontainers 2 Fedora, Runtime 2023-11-07 4.6 MEDIUM 8.8 HIGH
A malicious guest compromised before a container creation (e.g. a malicious guest image or a guest running multiple containers) can trick the kata runtime into mounting the untrusted container filesystem on any host path, potentially allowing for code execution on the host. This issue affects: Kata Containers 1.11 versions earlier than 1.11.1; Kata Containers 1.10 versions earlier than 1.10.5; Kata Containers 1.9 and earlier versions.
CVE-2020-25744 1 Safervpn 1 Safervpn 2023-11-07 5.5 MEDIUM 8.1 HIGH
SaferVPN before 5.0.3.3 on Windows could allow low-privileged users to create or overwrite arbitrary files, which could cause a denial of service (DoS) condition, because a symlink from %LOCALAPPDATA%\SaferVPN\Log is followed.
CVE-2020-24654 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2023-11-07 4.3 MEDIUM 3.3 LOW
In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home directory.
CVE-2020-24332 2 Fedoraproject, Trustedcomputinggroup 2 Fedora, Trousers 2023-11-07 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.
CVE-2020-14367 3 Canonical, Fedoraproject, Tuxfamily 3 Ubuntu Linux, Fedora, Chrony 2023-11-07 3.6 LOW 6.0 MEDIUM
A flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file name. This flaw allows an attacker with privileged access to create a symlink with the default PID file name pointing to any destination file in the system, resulting in data loss and a denial of service due to the path traversal.