3.3
LOW
CVE-2017-9271
Oracle Zypper HTTP Proxy Cred Leak
Description

The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.

INFO

Published Date :

March 1, 2018, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 2:50 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-9271 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse zypper
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9271.

URL Resource
https://bugzilla.suse.com/show_bug.cgi?id=1050625
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VP2DNHXEQFHXBCTSREPNR7BU4EX64SQG/
https://www.suse.com/de-de/security/cve/CVE-2017-9271/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9271 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9271 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://www.suse.com/de-de/security/cve/CVE-2017-9271/ [No types assigned]
    Added Reference OpenText https://bugzilla.suse.com/show_bug.cgi?id=1050625 [No types assigned]
    Added Reference OpenText https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VP2DNHXEQFHXBCTSREPNR7BU4EX64SQG/ [No types assigned]
    Removed Reference SUSE https://www.suse.com/de-de/security/cve/CVE-2017-9271/
    Removed Reference SUSE https://bugzilla.suse.com/show_bug.cgi?id=1050625
    Removed Reference SUSE https://lists.fedoraproject.org/archives/list/[email protected]/message/VP2DNHXEQFHXBCTSREPNR7BU4EX64SQG/
    Removed CVSS V3 SUSE AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3 OpenText AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • Modified Analysis by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VP2DNHXEQFHXBCTSREPNR7BU4EX64SQG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VP2DNHXEQFHXBCTSREPNR7BU4EX64SQG/ Mailing List, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 13, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VP2DNHXEQFHXBCTSREPNR7BU4EX64SQG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 SUSE AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-255 CWE-532
  • Initial Analysis by [email protected]

    Mar. 22, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1050625 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1050625 Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.suse.com/de-de/security/cve/CVE-2017-9271/ No Types Assigned https://www.suse.com/de-de/security/cve/CVE-2017-9271/ Vendor Advisory
    Added CWE CWE-255
    Added CPE Configuration OR *cpe:2.3:a:opensuse:zypper:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9271 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-9271 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability