Selection:
XSS CSRF Privilege Buffer Remote Stack
CVE ID Name Status References
CVE-2021-35939

It was found that the fix for CVE-2017-7500 and CVE-2017-7501 was incomplete: the check was only implemented for the parent directory of the file to be created. A local unprivileged user who owns another ancestor directory could potentially use this flaw to gain root privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Assigned (20210629)

GENTOO:GLSA-202210-22 | URL:https://security.gentoo.org/glsa/202210-22 | MISC:https://access.redhat.com/security/cve/CVE-2021-35939 | URL:https://access.redhat.com/security/cve/CVE-2021-35939 | MISC:https://bugzilla.redhat.com/show_bug.cgi?id=1964129 | URL:https://bugzilla.redhat.com/show_bug.cgi?id=1964129 | MISC:https://github.com/rpm-software-management/rpm/commit/96ec957e281220f8e137a2d5eb23b83a6377d556 | URL:https://github.com/rpm-software-management/rpm/commit/96ec957e281220f8e137a2d5eb23b83a6377d556 | MISC:https://github.com/rpm-software-management/rpm/pull/1919 | URL:https://github.com/rpm-software-management/rpm/pull/1919 | MISC:https://rpm.org/wiki/Releases/4.18.0 | URL:https://rpm.org/wiki/Releases/4.18.0


Page created:

CVE year by year statistics.

CVE year statistics by common vulnerability domain.

Latest data from: 2024-04-29