CVE-2021-28041

ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as unconstrained agent-socket access on a legacy operating system, or the forwarding of an agent to an attacker-controlled host.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:hci_storage_node_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:*

Information

Published : 2021-03-05 13:15

Updated : 2022-05-20 13:47


NVD link : CVE-2021-28041

Mitre link : CVE-2021-28041


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

netapp

  • cloud_backup
  • hci_compute_node
  • hci_compute_node_firmware
  • solidfire
  • hci_management_node
  • hci_storage_node_firmware
  • hci_storage_node

openbsd

  • openssh

oracle

  • communications_offline_mediation_controller
  • zfs_storage_appliance

fedoraproject

  • fedora