CVE-2019-3697

UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of gnump3d in openSUSE Leap 15.1 allows local attackers to escalate from user gnump3d to root. This issue affects: openSUSE Leap 15.1 gnump3d version 3.0-lp151.2.1 and prior versions.
References
Link Resource
https://bugzilla.suse.com/show_bug.cgi?id=1154229 Exploit Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gnu:gnump3d:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-24 12:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-3697

Mitre link : CVE-2019-3697

CVE.ORG link : CVE-2019-3697


JSON object : View

Products Affected

opensuse

  • leap

gnu

  • gnump3d
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')