Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9078

Published: 19 May 2017

The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
dropbear
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(2017.74-3build1)
cosmic Not vulnerable
(2017.75-3build1)
disco Not vulnerable
(2017.75-3build1)
eoan Not vulnerable
(2017.75-3build1)
focal Not vulnerable
(2017.75-3build1)
groovy Not vulnerable
(2017.75-3build1)
hirsute Not vulnerable
(2017.75-3build1)
impish Not vulnerable
(2017.75-3build1)
jammy Not vulnerable
(2017.75-3build1)
kinetic Not vulnerable
(2017.75-3build1)
lunar Not vulnerable
(2017.75-3build1)
mantic Not vulnerable
(2017.75-3build1)
trusty Does not exist
(trusty was needed)
upstream
Released (2017.75)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://secure.ucc.asn.au/hg/dropbear/rev/c8114a48837c

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H