Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2024-54661
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-54661
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2024-54661.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2024-54661
Downstream
ALPINE-CVE-2024-54661
BELL-CVE-2024-54661
DEBIAN-CVE-2024-54661
OESA-2024-2580
RHSA-2025:10353
RHSA-2025:10544
RHSA-2025:10646
RHSA-2025:11042
RLSA-2025:10353
RLSA-2025:11042
SUSE-SU-2024:4294-1
SUSE-SU-2024:4295-1
SUSE-SU-2024:4302-1
SUSE-SU-2024:4348-1
UBUNTU-CVE-2024-54661
openSUSE-SU-2024:14582-1
Related
ALSA-2025:10353
ALSA-2025:11042
MGASA-2024-0390
SUSE-SU-2024:4294-1
SUSE-SU-2024:4295-1
SUSE-SU-2024:4302-1
SUSE-SU-2024:4348-1
openSUSE-SU-2024:14582-1
Published
2024-12-04T05:15:07Z
Modified
2025-08-09T20:01:27Z
Summary
[none]
Details
readline.sh in socat before1.8.0.2 relies on the /tmp/$USER/stderr2 file.
References
http://www.dest-unreach.org/socat/contrib/socat-secadv9.html
https://repo.or.cz/socat.git/blob/6ff391324d2d3b9f6bfb58e7d16a20be43b47af7:/readline.sh#l29
Affected packages
CVE-2024-54661 - OSV