Vulnerability CVE-2017-9078


Published: 2017-05-19

Description:
The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Dropbear ssh project -> Dropbear ssh 
Debian -> Debian linux 

 References:
http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2017q2/001985.html
http://www.debian.org/security/2017/dsa-3859
https://security.netapp.com/advisory/ntap-20191004-0006/

Copyright 2024, cxsecurity.com

 

Back to Top