CVE-2020-8018

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
A Incorrect Default Permissions vulnerability in the SLES15-SP1-CHOST-BYOS and SLES15-SP1-CAP-Deployment-BYOS images of SUSE Linux Enterprise Server 15 SP1 allows local attackers with the UID 1000 to escalate to root due to a /etc directory owned by the user This issue affects: SUSE Linux Enterprise Server 15 SP1 SLES15-SP1-CAP-Deployment-BYOS version 1.0.1 and prior versions; SLES15-SP1-CHOST-BYOS versions prior to 1.0.3 and prior versions;
Overview
  • CVE ID
  • CVE-2020-8018
  • Assigner
  • meissner@suse.de
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-04T12:15:12
  • Last Modified Date
  • 2020-05-12T17:19:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:suse:linux_enterprise_desktop:15:sp1:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://bugzilla.suse.com/show_bug.cgi?id=1163813 Issue Tracking Permissions Required
History
Created Old Value New Value Data Type Notes
2022-05-10 17:32:40 Added to TrackCVE
2022-12-04 16:03:29 security@suse.com meissner@suse.de CVE Assigner updated
2022-12-04 16:03:29 2020-05-04T12:15Z 2020-05-04T12:15:12 CVE Published Date updated
2022-12-04 16:03:30 2020-05-12T17:19:16 CVE Modified Date updated
2022-12-04 16:03:30 Analyzed Vulnerability Status updated