The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microfocus

Published: 2018-03-01T00:00:00

Updated: 2021-02-13T03:06:06

Reserved: 2017-05-29T00:00:00


Link: CVE-2017-9271

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-03-01T20:29:00.960

Modified: 2023-11-07T02:50:39.263


Link: CVE-2017-9271

JSON object: View

cve-icon Redhat Information

No data.

CWE