Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18594

Published: 29 August 2019

nse_libssh2.cc in Nmap 7.70 is subject to a denial of service condition due to a double free when an SSH connection fails, as demonstrated by a leading \n character to ssh-brute.nse or ssh-auth-methods.nse.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
nmap
Launchpad, Ubuntu, Debian
bionic Needs triage

disco Ignored
(end of life)
eoan Not vulnerable
(7.80+dfsg1-1)
focal Not vulnerable
(7.80+dfsg1-1)
groovy Not vulnerable
(7.80+dfsg1-1)
hirsute Not vulnerable
(7.80+dfsg1-1)
impish Not vulnerable
(7.80+dfsg1-1)
jammy Not vulnerable
(7.80+dfsg1-1)
kinetic Not vulnerable
(7.80+dfsg1-1)
lunar Not vulnerable
(7.80+dfsg1-1)
mantic Not vulnerable
(7.80+dfsg1-1)
trusty Needs triage

upstream
Released (7.80+dfsg1-1)
xenial Needs triage

Patches:
upstream: https://github.com/nmap/nmap/commit/350bbe0597d37ad67abe5fef8fba984707b4e9ad

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H