Lucene search

K
cvelistMicrofocusCVELIST:CVE-2017-9271
HistoryMar 01, 2018 - 12:00 a.m.

CVE-2017-9271 proxy credentials written to log files by zypper

2018-03-0100:00:00
microfocus
www.cve.org

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

3.7 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.

CNA Affected

[
  {
    "product": "zypper",
    "vendor": "SUSE",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

3.7 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%