CVE-2020-25040

NameCVE-2020-25040
DescriptionSylabs Singularity through 3.6.2 has Insecure Permissions on temporary directories used in explicit and implicit container build operations, a different vulnerability than CVE-2020-25039.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs970465

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
singularity-container (PTS)sid4.1.2+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
singularity-containersourceexperimental3.9.4+ds2-1
singularity-containersource(unstable)3.9.5+ds1-2970465

Notes

https://github.com/hpcng/singularity/security/advisories/GHSA-jv9c-w74q-6762

Search for package or bug name: Reporting problems