UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of gnump3d in openSUSE Leap 15.1 allows local attackers to escalate from user gnump3d to root. This issue affects: openSUSE Leap 15.1 gnump3d version 3.0-lp151.2.1 and prior versions.
References
Link Resource
https://bugzilla.suse.com/show_bug.cgi?id=1154229 Exploit Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: suse

Published: 2020-01-24T00:00:00

Updated: 2020-11-20T15:45:08

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3697

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-24T12:15:11.427

Modified: 2021-09-14T13:20:56.843


Link: CVE-2019-3697

JSON object: View

cve-icon Redhat Information

No data.

CWE