CWE
73
Advisory Published
Updated

CVE-2019-3681

First published: Mon Jun 29 2020(Updated: )

A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory allowed remote attackers that can change downloaded packages to overwrite arbitrary files. This issue affects: SUSE Linux Enterprise Module for Development Tools 15 osc versions prior to 0.169.1-3.20.1. SUSE Linux Enterprise Software Development Kit 12-SP5 osc versions prior to 0.162.1-15.9.1. SUSE Linux Enterprise Software Development Kit 12-SP4 osc versions prior to 0.162.1-15.9.1. openSUSE Leap 15.1 osc versions prior to 0.169.1-lp151.2.15.1. openSUSE Factory osc versions prior to 0.169.0 .

Credit: meissner@suse.de

Affected SoftwareAffected VersionHow to fix
Opensuse Osc<0.169.1-3.20.1
SUSE Linux Enterprise Server=15
Opensuse Osc<0.162.1-15.9.1
SUSE Linux Enterprise Software Development Kit=12-sp5
SUSE Linux Enterprise Software Development Kit=12-sp4
Opensuse Osc<0.169.1-lp151.2.15.1
openSUSE Leap=15.1
Opensuse Osc<0.169.0
openSUSE Factory

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-3681?

    CVE-2019-3681 is an External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory.

  • What is the severity of CVE-2019-3681?

    CVE-2019-3681 has a severity rating of 9.8 (critical).

  • Which software is affected by CVE-2019-3681?

    CVE-2019-3681 affects osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory.

  • How can I fix CVE-2019-3681?

    To fix CVE-2019-3681, it is recommended to update to the latest version of osc for the affected software versions.

  • Where can I find more information about CVE-2019-3681?

    More information about CVE-2019-3681 can be found at the following link: [CVE-2019-3681](https://bugzilla.suse.com/show_bug.cgi?id=1122675).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203