CVE-2020-25040

Sylabs Singularity through 3.6.2 has Insecure Permissions on temporary directories used in explicit and implicit container build operations, a different vulnerability than CVE-2020-25039.
Configurations

Configuration 1

cpe:2.3:a:sylabs:singularity:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Information

Published : 2020-09-16 06:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-25040

Mitre link : CVE-2020-25040

Products Affected
No products.
CWE