Executive Summary

Informations
Name CVE-2019-18900 First vendor Publication 2020-01-24
Vendor Cve Last vendor Modification 2020-02-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

: Incorrect Default Permissions vulnerability in libzypp of SUSE CaaS Platform 3.0, SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allowed local attackers to read a cookie store used by libzypp, exposing private cookies. This issue affects: SUSE CaaS Platform 3.0 libzypp versions prior to 16.21.2-27.68.1. SUSE Linux Enterprise Server 12 libzypp versions prior to 16.21.2-2.45.1. SUSE Linux Enterprise Server 15 17.19.0-3.34.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18900

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-276 Incorrect Default Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 695

Sources (Detail)

Source Url
CONFIRM https://bugzilla.suse.com/show_bug.cgi?id=1158763
MLIST https://lists.debian.org/debian-lts-announce/2020/03/msg00005.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00036.html

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-05-23 02:27:26
  • First insertion