9.8
CRITICAL
CVE-2019-3681
Oracle Secure Converter (Osc) File Path Traversal Vulkanability
Description

A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory allowed remote attackers that can change downloaded packages to overwrite arbitrary files. This issue affects: SUSE Linux Enterprise Module for Development Tools 15 osc versions prior to 0.169.1-3.20.1. SUSE Linux Enterprise Software Development Kit 12-SP5 osc versions prior to 0.162.1-15.9.1. SUSE Linux Enterprise Software Development Kit 12-SP4 osc versions prior to 0.162.1-15.9.1. openSUSE Leap 15.1 osc versions prior to 0.169.1-lp151.2.15.1. openSUSE Factory osc versions prior to 0.169.0 .

INFO

Published Date :

June 29, 2020, 12:15 p.m.

Last Modified :

July 9, 2020, 6:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-3681 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse osc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3681.

URL Resource
https://bugzilla.suse.com/show_bug.cgi?id=1122675 Exploit Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3681 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3681 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1122675 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1122675 Exploit, Issue Tracking, Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:opensuse:osc:*:*:*:*:*:*:*:* versions up to (excluding) 0.169.1-3.20.1 OR cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:opensuse:osc:*:*:*:*:*:*:*:* versions up to (excluding) 0.162.1-15.9.1 OR cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp5:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:opensuse:osc:*:*:*:*:*:*:*:* versions up to (excluding) 0.162.1-15.9.1 OR cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp4:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:opensuse:osc:*:*:*:*:*:*:*:* versions up to (excluding) 0.169.1-lp151.2.15.1 OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:opensuse:osc:*:*:*:*:*:*:*:* versions up to (excluding) 0.169.0 OR cpe:2.3:a:opensuse:factory:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 29, 2020

    Action Type Old Value New Value
    Changed Description A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory allowed remote attackers that can change downloaded packages to overwrite arbitrary files. This issue affects: SUSE Linux Enterprise Module for Development Tools 15 osc versions prior to 0.169.1-3.20.1. SUSE Linux Enterprise Software Development Kit 12-SP5 osc versions prior to 0.162.1-15.9.1. SUSE Linux Enterprise Software Development Kit 12-SP4 osc versions prior to 0.162.1-15.9.1. openSUSE Leap 15.1 osc versions prior to 0.169.1-lp151.2.15.1. openSUSE Factory osc versions prior to 0.169.0 . A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory allowed remote attackers that can change downloaded packages to overwrite arbitrary files. This issue affects: SUSE Linux Enterprise Module for Development Tools 15 osc versions prior to 0.169.1-3.20.1. SUSE Linux Enterprise Software Development Kit 12-SP5 osc versions prior to 0.162.1-15.9.1. SUSE Linux Enterprise Software Development Kit 12-SP4 osc versions prior to 0.162.1-15.9.1. openSUSE Leap 15.1 osc versions prior to 0.169.1-lp151.2.15.1. openSUSE Factory osc versions prior to 0.169.0 .
    Removed CVSS V3.1 SUSE AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 SUSE AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.89 }} 0.49%

score

0.88572

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability