Executive Summary

Informations
Name CVE-2017-9078 First vendor Publication 2017-05-19
Vendor Cve Last vendor Modification 2022-07-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9078

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a50319c820.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_60931f9855a711e78514589cfc0654e1.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8e9bd58cbb.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b22de5c767.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3859.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2017q2/001985.html
https://security.netapp.com/advisory/ntap-20191004-0006/
DEBIAN http://www.debian.org/security/2017/dsa-3859

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2022-07-11 21:27:32
  • Multiple Updates
2021-05-04 13:06:22
  • Multiple Updates
2021-04-22 02:20:00
  • Multiple Updates
2020-05-23 02:09:06
  • Multiple Updates
2020-05-23 01:04:37
  • Multiple Updates
2019-10-04 13:20:29
  • Multiple Updates
2019-06-07 12:09:28
  • Multiple Updates
2019-03-19 21:19:45
  • Multiple Updates
2018-11-30 12:09:15
  • Multiple Updates
2018-09-21 12:14:31
  • Multiple Updates
2017-11-04 09:24:02
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-06-06 13:24:39
  • Multiple Updates
2017-05-25 00:22:33
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-19 21:20:47
  • First insertion