Vulnerability CVE-2017-18594


Published: 2019-08-28   Modified: 2019-08-29

Description:
nse_libssh2.cc in Nmap 7.70 is subject to a denial of service condition due to a double free when an SSH connection fails, as demonstrated by a leading \n character to ssh-brute.nse or ssh-auth-methods.nse.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
NMAP -> NMAP 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00075.html
https://github.com/AMatchandaHaystack/Research/blob/master/Nmap%26libsshDF
https://github.com/nmap/nmap/commit/350bbe0597d37ad67abe5fef8fba984707b4e9ad
https://github.com/nmap/nmap/issues/1077
https://github.com/nmap/nmap/issues/1227
https://seclists.org/nmap-announce/2019/0
https://seclists.org/nmap-dev/2018/q2/45

Copyright 2024, cxsecurity.com

 

Back to Top