CVE-2017-9078

The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

Information

Published : 2017-05-19 07:29

Updated : 2022-07-11 10:11


NVD link : CVE-2017-9078

Mitre link : CVE-2017-9078


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

netapp

  • h410c_firmware
  • h410c

dropbear_ssh_project

  • dropbear_ssh