CVE-2017-9078

The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-19 14:29

Updated : 2024-02-28 15:44


NVD link : CVE-2017-9078

Mitre link : CVE-2017-9078

CVE.ORG link : CVE-2017-9078


JSON object : View

Products Affected

debian

  • debian_linux

dropbear_ssh_project

  • dropbear_ssh

netapp

  • h410c
  • h410c_firmware
CWE
CWE-415

Double Free