Количество 14
Количество 14
CVE-2021-20197
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.
CVE-2021-20197
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.
CVE-2021-20197
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.
CVE-2021-20197
CVE-2021-20197
There is an open race window when writing output in the following util ...
GHSA-rq67-5wpf-96wv
There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.
BDU:2023-05789
Уязвимость программного средства разработки GNU Binutils, связанная с некорректным определением ссылки перед доступом к файлу, позволяющая нарушителю повысить свои привилегии
RLSA-2021:4364
Moderate: binutils security update
ELSA-2021-4364
ELSA-2021-4364: binutils security update (MODERATE)
openSUSE-SU-2021:3616-1
Security update for binutils
SUSE-SU-2021:3616-1
Security update for binutils
openSUSE-SU-2021:1475-1
Security update for binutils
SUSE-SU-2022:0934-1
Security update for binutils
SUSE-SU-2021:3593-1
Security update for binutils
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2021-20197 There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink. | CVSS3: 6.3 | 0% Низкий | больше 4 лет назад | |
CVE-2021-20197 There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink. | CVSS3: 4.2 | 0% Низкий | почти 5 лет назад | |
CVE-2021-20197 There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink. | CVSS3: 6.3 | 0% Низкий | больше 4 лет назад | |
CVSS3: 6.3 | 0% Низкий | больше 4 лет назад | ||
CVE-2021-20197 There is an open race window when writing output in the following util ... | CVSS3: 6.3 | 0% Низкий | больше 4 лет назад | |
GHSA-rq67-5wpf-96wv There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink. | CVSS3: 6.3 | 0% Низкий | больше 3 лет назад | |
BDU:2023-05789 Уязвимость программного средства разработки GNU Binutils, связанная с некорректным определением ссылки перед доступом к файлу, позволяющая нарушителю повысить свои привилегии | CVSS3: 6.3 | 0% Низкий | больше 4 лет назад | |
RLSA-2021:4364 Moderate: binutils security update | около 4 лет назад | |||
ELSA-2021-4364 ELSA-2021-4364: binutils security update (MODERATE) | около 4 лет назад | |||
openSUSE-SU-2021:3616-1 Security update for binutils | около 4 лет назад | |||
SUSE-SU-2021:3616-1 Security update for binutils | около 4 лет назад | |||
openSUSE-SU-2021:1475-1 Security update for binutils | около 4 лет назад | |||
SUSE-SU-2022:0934-1 Security update for binutils | больше 3 лет назад | |||
SUSE-SU-2021:3593-1 Security update for binutils | около 4 лет назад |
Уязвимостей на страницу