Relative Path Traversal vulnerability in obs-service-tar_scm of SUSE Linux Enterprise Server 15; openSUSE Factory allows remote attackers with control over a repository to overwrite files on the machine of the local user if a malicious service is executed. This issue affects: SUSE Linux Enterprise Server 15 obs-service-tar_scm versions prior to 0.9.2.1537788075.fefaa74:. openSUSE Factory obs-service-tar_scm versions prior to 0.9.2.1537788075.fefaa74.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2020-01-27T08:30:14.943188Z

Updated: 2024-09-16T20:52:13.615Z

Reserved: 2018-06-15T00:00:00

Link: CVE-2018-12476

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-27T09:15:11.100

Modified: 2023-11-07T02:52:18.297

Link: CVE-2018-12476

cve-icon Redhat

No data.