CVE-2017-9271

CVSS V2 Low 2.1 CVSS V3 Low 3.3
Description
The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.
Overview
  • CVE ID
  • CVE-2017-9271
  • Assigner
  • meissner@suse.de
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-01T20:29:00
  • Last Modified Date
  • 2021-02-25T17:16:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:opensuse:zypper:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.8
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 07:21:42 Added to TrackCVE
2022-12-03 02:54:04 security@suse.com meissner@suse.de CVE Assigner updated
2022-12-03 02:54:04 2018-03-01T20:29Z 2018-03-01T20:29:00 CVE Published Date updated
2022-12-03 02:54:04 2021-02-25T17:16:38 CVE Modified Date updated
2022-12-03 02:54:04 Analyzed Vulnerability Status updated