CVE-2017-18594

nse_libssh2.cc in Nmap 7.70 is subject to a denial of service condition due to a double free when an SSH connection fails, as demonstrated by a leading \n character to ssh-brute.nse or ssh-auth-methods.nse.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nmap:nmap:7.70:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-29 00:15

Updated : 2024-02-28 17:08


NVD link : CVE-2017-18594

Mitre link : CVE-2017-18594

CVE.ORG link : CVE-2017-18594


JSON object : View

Products Affected

nmap

  • nmap
CWE
CWE-415

Double Free