RSS   Podatności dla 'Zypper'   RSS

2018-03-01
 
CVE-2017-9271

CWE-532
 

 
The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.

 
2013-12-01
 
CVE-2012-0420

CWE-noinfo
 

 
zypp-refresh-wrapper in SUSE Zypper before 1.3.20 and 1.6.x before 1.6.166 allows local users to create files in arbitrary directories, or possibly have unspecified other impact, via a pathname in the ZYPP_LOCKFILE_ROOT environment variable.

 
2008-07-21
 
CVE-2008-3187

CWE-20
 

 
zypp-refresh-patches in zypper in SUSE openSUSE 10.2, 10.3, and 11.0 does not ask the user before accepting repository keys, which allows remote repositories to cause a denial of service (package data corruption) via a spoofed key.

 

 >>> Vendor: Opensuse 29 Produkty
Opensuse
Zypper
Libxcrypt
OSC
SRVX
Evergreen
Libstorage
Libstorage-ng
Suse linux enterprise desktop
Suse linux enterprise server
Suse linux enterprise software development kit
Linux enterprise desktop
Linux enterprise workstation extension
Nonfree
LEAP
Libzypp
Cryptctl
Open build service
Sysconfig
Libsolv
Opensuse leap
Yast2-samba-provision
Yast2-printer
Backports
Backports sle
Wicked
Tumbleweed
Cyrus-sasl
Factory


Copyright 2024, cxsecurity.com

 

Back to Top