[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-9271Date: (C)2018-03-09   (M)2023-12-22


The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.3CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
FEDORA-2021-ebc1c35c5d
https://bugzilla.suse.com/show_bug.cgi?id=1050625
https://www.suse.com/de-de/security/cve/CVE-2017-9271/

CWE    1
CWE-532
OVAL    5
oval:org.secpod.oval:def:89044104
oval:org.secpod.oval:def:89044027
oval:org.secpod.oval:def:119418
oval:org.secpod.oval:def:119412
...

© SecPod Technologies