418
VMScore

CVE-2017-9079

Published: 19/05/2017 Updated: 04/10/2019
CVSS v2 Base Score: 4.7 | Impact Score: 6.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 4.7 | Impact Score: 3.6 | Exploitability Score: 1
VMScore: 418
Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N

Vulnerability Summary

Dropbear prior to 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option. This occurs because ~/.ssh/authorized_keys is read with root privileges and symlinks are followed.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dropbear ssh project dropbear ssh

debian debian linux 8.0

Vendor Advisories

Debian Bug report logs - #862970 dropbear: Double-free in server TCP listener cleanup (CVE-2017-9078); information disclosure with ~/ssh/authorized_keys symlink (CVE-2017-9079) Package: dropbear; Maintainer for dropbear is Guilhem Moulin <guilhem@debianorg>; Source for dropbear is src:dropbear (PTS, buildd, popcon) Reporte ...