CVE-2020-24332

An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trustedcomputinggroup:trousers:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

History

18 Nov 2022, 21:19

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSDL7COIFCZQMUBNAASNMKMX7W5JUHRD/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SSDL7COIFCZQMUBNAASNMKMX7W5JUHRD/ - Mailing List, Third Party Advisory

Information

Published : 2020-08-13 17:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-24332

Mitre link : CVE-2020-24332

CVE.ORG link : CVE-2020-24332


JSON object : View

Products Affected

trustedcomputinggroup

  • trousers

fedoraproject

  • fedora
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')