Vulnerabilities (CVE)

Filtered by CWE-59
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32552 1 Canonical 1 Ubuntu Linux 2021-06-15 2.1 LOW 5.5 MEDIUM
It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-16 package apport hooks, it could expose private data to other local users.
CVE-2021-32550 1 Canonical 1 Ubuntu Linux 2021-06-15 2.1 LOW 5.5 MEDIUM
It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-14 package apport hooks, it could expose private data to other local users.
CVE-2021-32551 1 Canonical 1 Ubuntu Linux 2021-06-15 2.1 LOW 5.5 MEDIUM
It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-15 package apport hooks, it could expose private data to other local users.
CVE-2021-32549 1 Canonical 1 Ubuntu Linux 2021-06-15 2.1 LOW 5.5 MEDIUM
It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-13 package apport hooks, it could expose private data to other local users.
CVE-2021-32548 1 Canonical 1 Ubuntu Linux 2021-06-15 2.1 LOW 5.5 MEDIUM
It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-8 package apport hooks, it could expose private data to other local users.
CVE-2021-32547 1 Canonical 1 Ubuntu Linux 2021-06-15 2.1 LOW 5.5 MEDIUM
It was discovered that read_file() in apport/hookutils.py would follow symbolic links or open FIFOs. When this function is used by the openjdk-lts package apport hooks, it could expose private data to other local users.
CVE-2021-27241 1 Avast 1 Premium Security 2021-04-01 3.6 LOW 6.1 MEDIUM
This vulnerability allows local attackers to delete arbitrary directories on affected installations of Avast Premium Security 20.8.2429 (Build 20.8.5653.561). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the AvastSvc.exe module. By creating a directory junction, an attacker can abuse the service to delete a directory. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-12082.
CVE-2020-28935 1 Nlnetlabs 2 Name Server Daemon, Unbound 2021-02-12 2.1 LOW 5.5 MEDIUM
NLnet Labs Unbound, up to and including version 1.12.0, and NLnet Labs NSD, up to and including version 4.3.3, contain a local vulnerability that would allow for a local symlink attack. When writing the PID file, Unbound and NSD create the file if it is not there, or open an existing file for writing. In case the file was already present, they would follow symlinks if the file happened to be a symlink instead of a regular file. An additional chown of the file would then take place after it was written, making the user Unbound/NSD is supposed to run as the new owner of the file. If an attacker has local access to the user Unbound/NSD runs as, she could create a symlink in place of the PID file pointing to a file that she would like to erase. If then Unbound/NSD is killed and the PID file is not cleared, upon restarting with root privileges, Unbound/NSD will rewrite any file pointed at by the symlink. This is a local vulnerability that could create a Denial of Service of the system Unbound/NSD is running on. It requires an attacker having access to the limited permission user Unbound/NSD runs as and point through the symlink to a critical file on the system.
CVE-2020-8585 1 Netapp 1 Oncommand Unified Manager 2021-02-03 2.1 LOW 5.5 MEDIUM
OnCommand Unified Manager Core Package versions prior to 5.2.5 may disclose sensitive account information to unauthorized users via the use of PuTTY Link (plink).
CVE-2020-4966 1 Ibm 1 Security Identity Governance And Intelligence 2021-01-28 4.3 MEDIUM 4.3 MEDIUM
IBM Security Identity Governance and Intelligence 5.2.6 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 192423.
CVE-2021-1145 1 Cisco 4 Asr 5000, Asr 5500, Asr 5700 and 1 more 2021-01-20 4.0 MEDIUM 6.5 MEDIUM
A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an authenticated, remote attacker to read arbitrary files on an affected device. To exploit this vulnerability, the attacker would need to have valid credentials on the affected device. The vulnerability is due to insecure handling of symbolic links. An attacker could exploit this vulnerability by sending a crafted SFTP command to an affected device. A successful exploit could allow the attacker to read arbitrary files on the affected device.
CVE-2021-21602 1 Jenkins 1 Jenkins 2021-01-15 4.0 MEDIUM 6.5 MEDIUM
Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows reading arbitrary files using the file browser for workspaces and archived artifacts by following symlinks.
CVE-2020-26277 1 Dbdeployer 1 Dbdeployer 2020-12-23 4.0 MEDIUM 6.1 MEDIUM
DBdeployer is a tool that deploys MySQL database servers easily. In DBdeployer before version 1.58.2, users unpacking a tarball may use a maliciously packaged tarball that contains symlinks to files external to the target. In such scenario, an attacker could induce dbdeployer to write into a system file, thus altering the computer defenses. For the attack to succeed, the following factors need to contribute: 1) The user is logged in as root. While dbdeployer is usable as root, it was designed to run as unprivileged user. 2) The user has taken a tarball from a non secure source, without testing the checksum. When the tarball is retrieved through dbdeployer, the checksum is compared before attempting to unpack. This has been fixed in version 1.58.2.
CVE-2020-5797 1 Tp-link 2 Archer C9, Archer C9 Firmware 2020-12-03 3.6 LOW 6.1 MEDIUM
UNIX Symbolic Link (Symlink) Following in TP-Link Archer C9(US)_V1_180125 firmware allows an unauthenticated actor, with physical access and network access, to read sensitive files and write to a limited set of files after plugging a crafted USB drive into the router.
CVE-2019-18901 2 Opensuse, Suse 2 Leap, Linux Enterprise Server 2020-11-20 2.1 LOW 5.5 MEDIUM
A UNIX Symbolic Link (Symlink) Following vulnerability in the mysql-systemd-helper of the mariadb packaging of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allows local attackers to change the permissions of arbitrary files to 0640. This issue affects: SUSE Linux Enterprise Server 12 mariadb versions prior to 10.2.31-3.25.1. SUSE Linux Enterprise Server 15 mariadb versions prior to 10.2.31-3.26.1.
CVE-2020-5795 1 Tp-link 2 Archer A7, Archer A7 Firmware 2020-11-19 7.2 HIGH 6.2 MEDIUM
UNIX Symbolic Link (Symlink) Following in TP-Link Archer A7(US)_V5_200721 allows an authenticated admin user, with physical access and network access, to execute arbitrary code after plugging a crafted USB drive into the router.
CVE-2009-0035 1 Alsa-project 1 Alsa 2020-11-16 3.6 LOW 5.5 MEDIUM
alsa-utils 1.0.19 and later versions allows local users to overwrite arbitrary files via a symlink attack via the /usr/bin/alsa-info and /usr/bin/alsa-info.sh scripts.
CVE-2020-24332 1 Trustedcomputinggroup 1 Trousers 2020-11-05 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.
CVE-2018-21269 1 Openrc Project 1 Openrc 2020-11-02 2.1 LOW 5.5 MEDIUM
checkpath in OpenRC through 0.42.1 might allow local users to take ownership of arbitrary files because a non-terminal path component can be a symlink.
CVE-2017-18925 1 Openr 1 Opentmpfiles 2020-10-30 2.1 LOW 5.5 MEDIUM
opentmpfiles through 0.3.1 allows local users to take ownership of arbitrary files because d entries are mishandled and allow a symlink attack.
CVE-2019-5438 1 Harpjs 1 Harp 2020-10-16 5.0 MEDIUM 5.3 MEDIUM
Path traversal using symlink in npm harp module versions <= 0.29.0.
CVE-2020-25289 1 Avast 1 Secureline Vpn 2020-09-17 2.1 LOW 5.5 MEDIUM
The VPN service in AVAST SecureLine before 5.6.4982.470 allows local users to write to arbitrary files via an Object Manager symbolic link from the log directory (which has weak permissions).
CVE-2020-14367 2 Fedoraproject, Tuxfamily 2 Fedora, Chrony 2020-09-09 3.6 LOW 6.0 MEDIUM
A flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file name. This flaw allows an attacker with privileged access to create a symlink with the default PID file name pointing to any destination file in the system, resulting in data loss and a denial of service due to the path traversal.
CVE-2019-18645 1 Totaldefense 1 Anti-virus 2020-08-24 2.1 LOW 5.5 MEDIUM
The quarantine restoration function in Total Defense Anti-virus 11.5.2.28 is vulnerable to symbolic link attacks, allowing files to be written to privileged directories.
CVE-2019-1425 1 Microsoft 2 Visual Studio 2017, Visual Studio 2019 2020-08-24 5.8 MEDIUM 6.5 MEDIUM
An elevation of privilege vulnerability exists when Visual Studio fails to properly validate hardlinks while extracting archived files, aka 'Visual Studio Elevation of Privilege Vulnerability'.
CVE-2018-1630 1 Ibm 1 Informix Dynamic Server 2020-08-24 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onmode. IBM X-Force ID: 144430.
CVE-2018-1631 1 Ibm 1 Informix Dynamic Server 2020-08-24 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in oninit mongohash. IBM X-Force ID: 144431.
CVE-2018-1632 1 Ibm 1 Informix Dynamic Server 2020-08-24 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in .infxdirs. IBM X-Force ID: 144432.
CVE-2018-1633 1 Ibm 1 Informix Dynamic Server 2020-08-24 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onsrvapd. IBM X-Force ID: 144434.
CVE-2018-1634 1 Ibm 1 Informix Dynamic Server 2020-08-24 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in infos.DBSERVERNAME. IBM X-Force ID: 144437.
CVE-2019-11879 1 Ruby-lang 1 Webrick 2020-08-24 2.1 LOW 5.5 MEDIUM
** DISPUTED ** The WEBrick gem 1.4.2 for Ruby allows directory traversal if the attacker once had local access to create a symlink to a location outside of the web root directory. NOTE: The vendor states that this is analogous to Options FollowSymlinks in the Apache HTTP Server, and therefore it is "not a problem."
CVE-2019-1074 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 2.1 LOW 5.5 MEDIUM
An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vulnerability by not allowing symbolic links in these scenarios., aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1082.
CVE-2018-14335 1 H2database 1 H2 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in H2 1.4.197. Insecure handling of permissions in the backup function allows attackers to read sensitive files (outside of their permissions) via a symlink to a fake database file.
CVE-2019-3902 3 Debian, Mercurial, Redhat 3 Debian Linux, Mercurial, Enterprise Linux 2020-07-31 5.8 MEDIUM 5.9 MEDIUM
A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a repository.
CVE-2020-15401 1 Iobit 1 Malware Fighter 2020-07-07 2.1 LOW 4.4 MEDIUM
IOBit Malware Fighter Pro 8.0.2.547 allows local users to gain privileges for file deletion by manipulating malicious flagged file locations with an NTFS junction and an Object Manager symbolic link.
CVE-2020-8831 2 Apport Project, Canonical 2 Apport, Ubuntu Linux 2020-06-24 2.1 LOW 5.5 MEDIUM
Apport creates a world writable lock file with root ownership in the world writable /var/lock/apport directory. If the apport/ directory does not exist (this is not uncommon as /var/lock is a tmpfs), it will create the directory, otherwise it will simply continue execution using the existing directory. This allows for a symlink attack if an attacker were to create a symlink at /var/lock/apport, changing apport's lock file location. This file could then be used to escalate privileges, for example. Fixed in versions 2.20.1-0ubuntu2.23, 2.20.9-0ubuntu7.14, 2.20.11-0ubuntu8.8 and 2.20.11-0ubuntu22.
CVE-2020-3223 1 Cisco 1 Ios Xe 2020-06-09 6.8 MEDIUM 4.9 MEDIUM
A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to read arbitrary files on the underlying filesystem of the device. The vulnerability is due to insufficient file scope limiting. An attacker could exploit this vulnerability by creating a specific file reference on the filesystem and then accessing it through the web UI. An exploit could allow the attacker to read arbitrary files from the underlying operating system's filesystem.
CVE-2020-3237 1 Cisco 1 Iox 2020-06-08 4.6 MEDIUM 6.3 MEDIUM
A vulnerability in the Cisco Application Framework component of the Cisco IOx application environment could allow an authenticated, local attacker to overwrite arbitrary files in the virtual instance that is running on the affected device. The vulnerability is due to insufficient path restriction enforcement. An attacker could exploit this vulnerability by including a crafted file in an application package. An exploit could allow the attacker to overwrite files.
CVE-2020-2024 1 Katacontainers 1 Runtime 2020-05-21 2.1 LOW 6.5 MEDIUM
An improper link resolution vulnerability affects Kata Containers versions prior to 1.11.0. Upon container teardown, a malicious guest can trick the kata-runtime into unmounting any mount point on the host and all mount points underneath it, potentiality resulting in a host DoS.
CVE-2020-8099 1 Bitdefender 1 Antivirus 2020 2020-04-29 4.6 MEDIUM 6.2 MEDIUM
A vulnerability in the improper handling of junctions in Bitdefender Antivirus Free can allow an unprivileged user to substitute a quarantined file, and restore it to a privileged location. This issue affects: Bitdefender Antivirus Free versions prior to 1.0.17.
CVE-2020-0779 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-03-16 2.1 LOW 5.5 MEDIUM
An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0798, CVE-2020-0814, CVE-2020-0842, CVE-2020-0843.
CVE-2020-3835 1 Apple 1 Mac Os X 2020-03-03 3.6 LOW 4.4 MEDIUM
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Catalina 10.15.3. A malicious application may be able to access restricted files.
CVE-2016-10374 1 Perltidy Project 1 Perltidy 2020-03-02 2.1 LOW 5.5 MEDIUM
perltidy through 20160302, as used by perlcritic, check-all-the-things, and other software, relies on the current working directory for certain output files and does not have a symlink-attack protection mechanism, which allows local users to overwrite arbitrary files by creating a symlink, as demonstrated by creating a perltidy.ERR symlink that the victim cannot delete.
CVE-2019-1002101 2 Kubernetes, Redhat 2 Kubernetes, Openshift Container Platform 2020-02-10 5.8 MEDIUM 5.5 MEDIUM
The kubectl cp command allows copying files between containers and the user machine. To copy files from a container, Kubernetes creates a tar inside the container, copies it over the network, and kubectl unpacks it on the user’s machine. If the tar binary in the container is malicious, it could run any code and output unexpected, malicious results. An attacker could use this to write files to any path on the user’s machine when kubectl cp is called, limited only by the system permissions of the local user. The untar function can both create and follow symbolic links. The issue is resolved in kubectl v1.11.9, v1.12.7, v1.13.5, and v1.14.0.
CVE-2012-6114 1 Git-extras Project 1 Git-extras 2020-02-07 3.6 LOW 5.5 MEDIUM
The git-changelog utility in git-extras 1.7.0 allows local users to overwrite arbitrary files via a symlink attack on (1) /tmp/changelog or (2) /tmp/.git-effort.
CVE-2019-11251 1 Kubernetes 1 Kubernetes 2020-02-06 4.3 MEDIUM 5.7 MEDIUM
The Kubernetes kubectl cp command in versions 1.1-1.12, and versions prior to 1.13.11, 1.14.7, and 1.15.4 allows a combination of two symlinks provided by tar output of a malicious container to place a file outside of the destination directory specified in the kubectl cp invocation. This could be used to allow an attacker to place a nefarious file using a symlink, outside of the destination tree.
CVE-2013-1867 1 Apple 2 Mac Os X, Tokend 2020-02-03 6.3 MEDIUM 6.1 MEDIUM
Gemalto Tokend 2013 has an Arbitrary File Creation/Overwrite Vulnerability
CVE-2013-1866 2 Apple, Opensc Project 2 Mac Os X, Opensc 2020-02-03 6.3 MEDIUM 6.1 MEDIUM
OpenSC OpenSC.tokend has an Arbitrary File Creation/Overwrite Vulnerability
CVE-2015-3147 1 Redhat 7 Automatic Bug Reporting Tool, Enterprise Linux Desktop, Enterprise Linux Server and 4 more 2020-01-21 4.9 MEDIUM 6.5 MEDIUM
daemon/abrt-handle-upload.in in Automatic Bug Reporting Tool (ABRT), when moving problem reports from /var/spool/abrt-upload, allows local users to write to arbitrary files or possibly have other unspecified impact via a symlink attack on (1) /var/spool/abrt or (2) /var/tmp/abrt.
CVE-2020-0616 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-01-17 4.9 MEDIUM 5.5 MEDIUM
A denial of service vulnerability exists when Windows improperly handles hard links, aka 'Microsoft Windows Denial of Service Vulnerability'.