A Symbolic Link (Symlink) Following vulnerability in the packaging of munge in SUSE Linux Enterprise Server 15; openSUSE Factory allowed local attackers to escalate privileges from user munge to root. This issue affects: SUSE Linux Enterprise Server 15 munge versions prior to 0.5.13-4.3.1. openSUSE Factory munge versions prior to 0.5.13-6.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: suse

Published: 2020-01-23T16:00:20.042692Z

Updated: 2024-09-16T22:15:11.514Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3691

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-23T16:15:11.760

Modified: 2023-01-31T20:52:48.037

Link: CVE-2019-3691

cve-icon Redhat

No data.