UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of gnump3d in openSUSE Leap 15.1 allows local attackers to escalate from user gnump3d to root. This issue affects: openSUSE Leap 15.1 gnump3d version 3.0-lp151.2.1 and prior versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: suse

Published: 2020-01-24T12:10:11.878267Z

Updated: 2024-09-17T01:31:57.295Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3697

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-24T12:15:11.427

Modified: 2021-09-14T13:20:56.843

Link: CVE-2019-3697

cve-icon Redhat

No data.