[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-9078Date: (C)2017-05-20   (M)2023-12-22


The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 8.5
Exploit Score: 2.8Exploit Score: 6.8
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-3859
http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2017q2/001985.html
https://security.netapp.com/advisory/ntap-20191004-0006/

CPE    1
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-415
OVAL    7
oval:org.secpod.oval:def:1800169
oval:org.secpod.oval:def:112435
oval:org.secpod.oval:def:1900363
oval:org.secpod.oval:def:602894
...

© SecPod Technologies