A Symbolic Link (Symlink) Following vulnerability in the packaging of munge in SUSE Linux Enterprise Server 15; openSUSE Factory allowed local attackers to escalate privileges from user munge to root. This issue affects: SUSE Linux Enterprise Server 15 munge versions prior to 0.5.13-4.3.1. openSUSE Factory munge versions prior to 0.5.13-6.1.
References
Link Resource
https://bugzilla.suse.com/show_bug.cgi?id=1155075 Exploit Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: suse

Published: 2019-12-05T00:00:00

Updated: 2020-11-20T15:45:08

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3691

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-23T16:15:11.760

Modified: 2023-01-31T20:52:48.037


Link: CVE-2019-3691

JSON object: View

cve-icon Redhat Information

No data.

CWE