Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9271

Published: 1 March 2018

The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.

Notes

AuthorNote
ebarretto
No fix available as of 2020-12-28.

Priority

Medium

Cvss 3 Severity Score

3.3

Score breakdown

Status

Package Release Status
zypper
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Needs triage

groovy Does not exist

trusty Does not exist

upstream Needs triage

hirsute Ignored
(end of life)
xenial Needs triage

kinetic Ignored
(end of life, was needs-triage)
impish Ignored
(end of life)
jammy Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)

Severity score breakdown

Parameter Value
Base score 3.3
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N