CVE-2021-28153

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.)
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

History

06 Jun 2022, 17:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html -

20 May 2022, 20:48

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202107-13 - Third Party Advisory

Information

Published : 2021-03-11 22:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-28153

Mitre link : CVE-2021-28153

CVE.ORG link : CVE-2021-28153


JSON object : View

Products Affected

broadcom

  • brocade_fabric_operating_system_firmware

debian

  • debian_linux

gnome

  • glib

fedoraproject

  • fedora
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')