[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-28041Date: (C)2021-03-06   (M)2023-12-22


ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as unconstrained agent-socket access on a legacy operating system, or the forwarding of an agent to an attacker-controlled host.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score : 4.6
Exploit Score: 1.2Exploit Score: 3.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2021-1d3698089d
FEDORA-2021-f68a5a75ba
GLSA-202105-35
N/A
https://github.com/openssh/openssh-portable/commit/e04fd6dde16de1cdc5a4d9946397ff60d96568db
https://security.netapp.com/advisory/ntap-20210416-0002/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.5
https://www.openwall.com/lists/oss-security/2021/03/03/1

CPE    1
cpe:/a:openbsd:openssh
CWE    1
CWE-415
OVAL    7
oval:org.secpod.oval:def:70560
oval:org.secpod.oval:def:120400
oval:org.secpod.oval:def:1801875
oval:org.secpod.oval:def:74698
...

© SecPod Technologies