8.5
CVSSv2

CVE-2017-9078

Published: 19/05/2017 Updated: 11/07/2022
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 756
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

The server in Dropbear prior to 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dropbear ssh project dropbear ssh

debian debian linux 8.0

netapp h410c_firmware -

Vendor Advisories

Debian Bug report logs - #862970 dropbear: Double-free in server TCP listener cleanup (CVE-2017-9078); information disclosure with ~/ssh/authorized_keys symlink (CVE-2017-9079) Package: dropbear; Maintainer for dropbear is Guilhem Moulin <guilhem@debianorg>; Source for dropbear is src:dropbear (PTS, buildd, popcon) Reporte ...