suse-su-2020:1695-2
Vulnerability from csaf_suse
Published
2020-07-08 07:55
Modified
2020-07-08 07:55
Summary
Security update for osc
Notes
Title of the patch
Security update for osc
Description of the patch
This update for osc to 0.169.1 fixes the following issues:
Security issue fixed:
- CVE-2019-3681: Fixed an insufficient validation of network-controlled filesystem paths (bsc#1122675).
Non-security issues fixed:
- Improved the speed and usability of osc bash completion.
- improved some error messages.
- osc add: support git@ (private github) or git:// URLs correctly.
- Split dependson and whatdependson commands.
- Added support for osc build --shell-cmd.
- Added pkg-ccache support for osc build.
- Added --ccache option to osc getbinaries
Patchnames
SUSE-2020-1695,SUSE-SLE-Module-Development-Tools-15-SP2-2020-1695
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for osc", "title": "Title of the patch" }, { "category": "description", "text": "This update for osc to 0.169.1 fixes the following issues:\n\nSecurity issue fixed:\n\n- CVE-2019-3681: Fixed an insufficient validation of network-controlled filesystem paths (bsc#1122675).\n\nNon-security issues fixed:\n\n- Improved the speed and usability of osc bash completion.\n- improved some error messages.\n- osc add: support git@ (private github) or git:// URLs correctly.\n- Split dependson and whatdependson commands.\n- Added support for osc build --shell-cmd.\n- Added pkg-ccache support for osc build.\n- Added --ccache option to osc getbinaries \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2020-1695,SUSE-SLE-Module-Development-Tools-15-SP2-2020-1695", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1695-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:1695-2", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201695-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:1695-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-July/007097.html" }, { "category": "self", "summary": "SUSE Bug 1122675", "url": "https://bugzilla.suse.com/1122675" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3681 page", "url": "https://www.suse.com/security/cve/CVE-2019-3681/" } ], "title": "Security update for osc", "tracking": { "current_release_date": "2020-07-08T07:55:30Z", "generator": { "date": "2020-07-08T07:55:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:1695-2", "initial_release_date": "2020-07-08T07:55:30Z", "revision_history": [ { "date": "2020-07-08T07:55:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "osc-0.169.1-3.20.1.noarch", "product": { "name": "osc-0.169.1-3.20.1.noarch", "product_id": "osc-0.169.1-3.20.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "osc-0.169.1-3.20.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:osc-0.169.1-3.20.1.noarch" }, "product_reference": "osc-0.169.1-3.20.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-3681", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3681" } ], "notes": [ { "category": "general", "text": "A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory allowed remote attackers that can change downloaded packages to overwrite arbitrary files. This issue affects: SUSE Linux Enterprise Module for Development Tools 15 osc versions prior to 0.169.1-3.20.1. SUSE Linux Enterprise Software Development Kit 12-SP5 osc versions prior to 0.162.1-15.9.1. SUSE Linux Enterprise Software Development Kit 12-SP4 osc versions prior to 0.162.1-15.9.1. openSUSE Leap 15.1 osc versions prior to 0.169.1-lp151.2.15.1. openSUSE Factory osc versions prior to 0.169.0 .", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Development Tools 15 SP2:osc-0.169.1-3.20.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3681", "url": "https://www.suse.com/security/cve/CVE-2019-3681" }, { "category": "external", "summary": "SUSE Bug 1122675 for CVE-2019-3681", "url": "https://bugzilla.suse.com/1122675" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Development Tools 15 SP2:osc-0.169.1-3.20.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Development Tools 15 SP2:osc-0.169.1-3.20.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2020-07-08T07:55:30Z", "details": "moderate" } ], "title": "CVE-2019-3681" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…