CVE-2012-0420

zypp-refresh-wrapper in SUSE Zypper before 1.3.20 and 1.6.x before 1.6.166 allows local users to create files in arbitrary directories, or possibly have unspecified other impact, via a pathname in the ZYPP_LOCKFILE_ROOT environment variable.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opensuse:zypper:*:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:zypper:0.11.6:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:zypper:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:zypper:1.6.16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-02 04:36

Updated : 2023-12-10 11:16


NVD link : CVE-2012-0420

Mitre link : CVE-2012-0420

CVE.ORG link : CVE-2012-0420


JSON object : View

Products Affected

opensuse

  • zypper