CVE-2020-25040

Sylabs Singularity through 3.6.2 has Insecure Permissions on temporary directories used in explicit and implicit container build operations, a different vulnerability than CVE-2020-25039.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sylabs:singularity:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-16 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-25040

Mitre link : CVE-2020-25040

CVE.ORG link : CVE-2020-25040


JSON object : View

Products Affected

opensuse

  • leap

sylabs

  • singularity
CWE
CWE-668

Exposure of Resource to Wrong Sphere