All the vulnerabilites related to SUSE - SUSE Linux Enterprise Server 11
cve-2020-8013
Vulnerability from cvelistv5
Published
2020-03-02 16:35
Modified
2024-09-16 17:23
Severity ?
EPSS score ?
Summary
permissions: chkstat sets unintended setuid/capabilities for mrsh and wodim
References
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00010.html | vendor-advisory, x_refsource_SUSE | |
https://bugzilla.suse.com/show_bug.cgi?id=1163922 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:48:24.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2020:0302", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00010.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1163922" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Server 12", "vendor": "SUSE", "versions": [ { "lessThan": "2015.09.28.1626-17.27.1", "status": "affected", "version": "permissions", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 15", "vendor": "SUSE", "versions": [ { "lessThan": "20181116-9.23.1", "status": "affected", "version": "permissions", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 11", "vendor": "SUSE", "versions": [ { "lessThan": "2013.1.7-0.6.12.1", "status": "affected", "version": "permissions", "versionType": "custom" } ] } ], "datePublic": "2020-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for specific binaries on other binaries because it erroneously followed symlinks. The symlinks can\u0027t be controlled by attackers on default systems, so exploitation is difficult. This issue affects: SUSE Linux Enterprise Server 12 permissions versions prior to 2015.09.28.1626-17.27.1. SUSE Linux Enterprise Server 15 permissions versions prior to 20181116-9.23.1. SUSE Linux Enterprise Server 11 permissions versions prior to 2013.1.7-0.6.12.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-19T17:09:16", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "name": "openSUSE-SU-2020:0302", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00010.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1163922" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1163922", "defect": [ "1163922" ], "discovery": "INTERNAL" }, "title": "permissions: chkstat sets unintended setuid/capabilities for mrsh and wodim", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-02-28T00:00:00.000Z", "ID": "CVE-2020-8013", "STATE": "PUBLIC", "TITLE": "permissions: chkstat sets unintended setuid/capabilities for mrsh and wodim" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Server 12", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "permissions", "version_value": "2015.09.28.1626-17.27.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 15", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "permissions", "version_value": "20181116-9.23.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 11", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "permissions", "version_value": "2013.1.7-0.6.12.1" } ] } } ] }, "vendor_name": "SUSE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 11 set permissions intended for specific binaries on other binaries because it erroneously followed symlinks. The symlinks can\u0027t be controlled by attackers on default systems, so exploitation is difficult. This issue affects: SUSE Linux Enterprise Server 12 permissions versions prior to 2015.09.28.1626-17.27.1. SUSE Linux Enterprise Server 15 permissions versions prior to 20181116-9.23.1. SUSE Linux Enterprise Server 11 permissions versions prior to 2013.1.7-0.6.12.1." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2020:0302", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00010.html" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1163922", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1163922" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1163922", "defect": [ "1163922" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2020-8013", "datePublished": "2020-03-02T16:35:13.188904Z", "dateReserved": "2020-01-27T00:00:00", "dateUpdated": "2024-09-16T17:23:50.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3698
Vulnerability from cvelistv5
Published
2020-02-28 13:20
Modified
2024-09-16 16:33
Severity ?
EPSS score ?
Summary
nagios cron job allows privilege escalation from user nagios to root
References
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html | vendor-advisory, x_refsource_SUSE | |
https://bugzilla.suse.com/show_bug.cgi?id=1156309 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:17.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2020:0500", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html" }, { "name": "openSUSE-SU-2020:0517", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1156309" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Server 12", "vendor": "SUSE", "versions": [ { "lessThanOrEqual": "3.5.1-5.27", "status": "affected", "version": "nagios", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 11", "vendor": "SUSE", "versions": [ { "lessThanOrEqual": "3.0.6-1.25.36.3.1", "status": "affected", "version": "nagios", "versionType": "custom" } ] }, { "product": "Factory", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "4.4.5-2.1", "status": "affected", "version": "nagios", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Matthias Gerstner" } ], "datePublic": "2020-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "UNIX Symbolic Link (Symlink) Following vulnerability in the cronjob shipped with nagios of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 11; openSUSE Factory allows local attackers to cause cause DoS or potentially escalate privileges by winning a race. This issue affects: SUSE Linux Enterprise Server 12 nagios version 3.5.1-5.27 and prior versions. SUSE Linux Enterprise Server 11 nagios version 3.0.6-1.25.36.3.1 and prior versions. openSUSE Factory nagios version 4.4.5-2.1 and prior versions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-20T15:45:08", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "name": "openSUSE-SU-2020:0500", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html" }, { "name": "openSUSE-SU-2020:0517", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1156309" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1156309", "defect": [ "1156309" ], "discovery": "INTERNAL" }, "title": "nagios cron job allows privilege escalation from user nagios to root", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-02-28T00:00:00.000Z", "ID": "CVE-2019-3698", "STATE": "PUBLIC", "TITLE": "nagios cron job allows privilege escalation from user nagios to root" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Server 12", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "nagios", "version_value": "3.5.1-5.27" } ] } }, { "product_name": "SUSE Linux Enterprise Server 11", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "nagios", "version_value": "3.0.6-1.25.36.3.1" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "Factory", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "nagios", "version_value": "4.4.5-2.1" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Matthias Gerstner" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "UNIX Symbolic Link (Symlink) Following vulnerability in the cronjob shipped with nagios of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 11; openSUSE Factory allows local attackers to cause cause DoS or potentially escalate privileges by winning a race. This issue affects: SUSE Linux Enterprise Server 12 nagios version 3.5.1-5.27 and prior versions. SUSE Linux Enterprise Server 11 nagios version 3.0.6-1.25.36.3.1 and prior versions. openSUSE Factory nagios version 4.4.5-2.1 and prior versions." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2020:0500", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00014.html" }, { "name": "openSUSE-SU-2020:0517", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00022.html" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1156309", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1156309" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1156309", "defect": [ "1156309" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2019-3698", "datePublished": "2020-02-28T13:20:14.152354Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-16T16:33:41.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3693
Vulnerability from cvelistv5
Published
2020-01-24 10:05
Modified
2024-09-17 02:46
Severity ?
EPSS score ?
Summary
Local privilege escalation from user wwwrun to root in the packaging of mailman
References
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00059.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00000.html | vendor-advisory, x_refsource_SUSE | |
https://bugzilla.suse.com/show_bug.cgi?id=1154328 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:17.443Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2020:0148", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00059.html" }, { "name": "openSUSE-SU-2020:0156", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1154328" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Server 11", "vendor": "SUSE", "versions": [ { "lessThan": "2.1.15-9.6.15.1", "status": "affected", "version": "mailman", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 12", "vendor": "SUSE", "versions": [ { "lessThan": "2.1.17-3.11.1", "status": "affected", "version": "mailman", "versionType": "custom" } ] }, { "product": "Leap 15.1", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "2.1.29-lp151.2.14", "status": "affected", "version": "mailman", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johannes Segitz of SUSE" } ], "datePublic": "2019-11-26T00:00:00", "descriptions": [ { "lang": "en", "value": "A symlink following vulnerability in the packaging of mailman in SUSE Linux Enterprise Server 11, SUSE Linux Enterprise Server 12; openSUSE Leap 15.1 allowed local attackers to escalate their privileges from user wwwrun to root. Additionally arbitrary files could be changed to group mailman. This issue affects: SUSE Linux Enterprise Server 11 mailman versions prior to 2.1.15-9.6.15.1. SUSE Linux Enterprise Server 12 mailman versions prior to 2.1.17-3.11.1. openSUSE Leap 15.1 mailman version 2.1.29-lp151.2.14 and prior versions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-20T15:45:08", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "name": "openSUSE-SU-2020:0148", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00059.html" }, { "name": "openSUSE-SU-2020:0156", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1154328" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1154328", "defect": [ "1154328" ], "discovery": "INTERNAL" }, "title": "Local privilege escalation from user wwwrun to root in the packaging of mailman", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2019-11-26T00:00:00.000Z", "ID": "CVE-2019-3693", "STATE": "PUBLIC", "TITLE": "Local privilege escalation from user wwwrun to root in the packaging of mailman" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Server 11", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "mailman", "version_value": "2.1.15-9.6.15.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 12", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "mailman", "version_value": "2.1.17-3.11.1" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "mailman", "version_value": "2.1.29-lp151.2.14" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A symlink following vulnerability in the packaging of mailman in SUSE Linux Enterprise Server 11, SUSE Linux Enterprise Server 12; openSUSE Leap 15.1 allowed local attackers to escalate their privileges from user wwwrun to root. Additionally arbitrary files could be changed to group mailman. This issue affects: SUSE Linux Enterprise Server 11 mailman versions prior to 2.1.15-9.6.15.1. SUSE Linux Enterprise Server 12 mailman versions prior to 2.1.17-3.11.1. openSUSE Leap 15.1 mailman version 2.1.29-lp151.2.14 and prior versions." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2020:0148", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00059.html" }, { "name": "openSUSE-SU-2020:0156", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00000.html" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1154328", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1154328" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1154328", "defect": [ "1154328" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2019-3693", "datePublished": "2020-01-24T10:05:17.025101Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-17T02:46:37.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3692
Vulnerability from cvelistv5
Published
2020-01-24 08:50
Modified
2024-09-16 20:51
Severity ?
EPSS score ?
Summary
Local privilege escalation from user news to root in the packaging of inn
References
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00027.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00028.html | vendor-advisory, x_refsource_SUSE | |
https://bugzilla.suse.com/show_bug.cgi?id=1154302 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:17.781Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2020:0234", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00027.html" }, { "name": "openSUSE-SU-2020:0242", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00028.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1154302" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Server 11", "vendor": "SUSE", "versions": [ { "lessThanOrEqual": "2.4.2-170.21.3.1", "status": "affected", "version": "inn", "versionType": "custom" } ] }, { "product": "Factory", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "2.6.2-2.2", "status": "affected", "version": "inn", "versionType": "custom" } ] }, { "product": "Leap 15.1", "vendor": "openSUSE", "versions": [ { "lessThanOrEqual": "2.5.4-lp151.2.47", "status": "affected", "version": "inn", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johannes Segitz of SUSE" } ], "datePublic": "2020-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The packaging of inn on SUSE Linux Enterprise Server 11; openSUSE Factory, Leap 15.1 allows local attackers to escalate from user inn to root via symlink attacks. This issue affects: SUSE Linux Enterprise Server 11 inn version 2.4.2-170.21.3.1 and prior versions. openSUSE Factory inn version 2.6.2-2.2 and prior versions. openSUSE Leap 15.1 inn version 2.5.4-lp151.2.47 and prior versions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-20T15:45:08", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "name": "openSUSE-SU-2020:0234", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00027.html" }, { "name": "openSUSE-SU-2020:0242", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00028.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1154302" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1154302", "defect": [ "1154302" ], "discovery": "INTERNAL" }, "title": "Local privilege escalation from user news to root in the packaging of inn", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-01-24T00:00:00.000Z", "ID": "CVE-2019-3692", "STATE": "PUBLIC", "TITLE": "Local privilege escalation from user news to root in the packaging of inn" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Server 11", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "inn", "version_value": "2.4.2-170.21.3.1" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "Factory", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "inn", "version_value": "2.6.2-2.2" } ] } }, { "product_name": "Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "inn", "version_value": "2.5.4-lp151.2.47" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The packaging of inn on SUSE Linux Enterprise Server 11; openSUSE Factory, Leap 15.1 allows local attackers to escalate from user inn to root via symlink attacks. This issue affects: SUSE Linux Enterprise Server 11 inn version 2.4.2-170.21.3.1 and prior versions. openSUSE Factory inn version 2.6.2-2.2 and prior versions. openSUSE Leap 15.1 inn version 2.5.4-lp151.2.47 and prior versions." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2020:0234", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00027.html" }, { "name": "openSUSE-SU-2020:0242", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00028.html" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1154302", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1154302" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1154302", "defect": [ "1154302" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2019-3692", "datePublished": "2020-01-24T08:50:12.217219Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-16T20:51:57.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }