CVE-2019-18900

: Incorrect Default Permissions vulnerability in libzypp of SUSE CaaS Platform 3.0, SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15 allowed local attackers to read a cookie store used by libzypp, exposing private cookies. This issue affects: SUSE CaaS Platform 3.0 libzypp versions prior to 16.21.2-27.68.1. SUSE Linux Enterprise Server 12 libzypp versions prior to 16.21.2-2.45.1. SUSE Linux Enterprise Server 15 17.19.0-3.34.1.
Configurations

Configuration 1


Information

Published : 2020-01-24 04:15

Updated : 2020-02-27 11:15


NVD link : CVE-2019-18900

Mitre link : CVE-2019-18900

Products Affected
CWE
CWE-276

Incorrect Default Permissions