Vulnerability Name:

CVE-2017-9078 (CCN-126284)

Assigned:2017-05-18
Published:2017-05-18
Updated:2022-07-11
Summary:The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:8.5 High (CVSS v2 Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-415
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-9078

Source: CCN
Type: Dropbear Mailing List, Thu May 18 23:02:09 AWST 2017
Dropbear 2017.75

Source: CONFIRM
Type: Mailing List, Patch, Third Party Advisory
http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2017q2/001985.html

Source: DEBIAN
Type: Third Party Advisory
DSA-3859

Source: XF
Type: UNKNOWN
dropbear-cve20179078-code-exec(126284)

Source: CCN
Type: Dropbear Web site
Dropbear SSH

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20191004-0006/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:* (Version < 2017.75)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h410c:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:201790780000000
    V
    CVE-2017-9078 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-05-19
    oval:com.ubuntu.artful:def:20179078000
    V
    CVE-2017-9078 on Ubuntu 17.10 (artful) - medium.
    2017-05-19
    oval:com.ubuntu.xenial:def:20179078000
    V
    CVE-2017-9078 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-05-19
    oval:com.ubuntu.disco:def:201790780000000
    V
    CVE-2017-9078 on Ubuntu 19.04 (disco) - medium.
    2017-05-19
    oval:com.ubuntu.bionic:def:20179078000
    V
    CVE-2017-9078 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-05-19
    oval:com.ubuntu.cosmic:def:201790780000000
    V
    CVE-2017-9078 on Ubuntu 18.10 (cosmic) - medium.
    2017-05-19
    oval:com.ubuntu.cosmic:def:20179078000
    V
    CVE-2017-9078 on Ubuntu 18.10 (cosmic) - medium.
    2017-05-19
    oval:com.ubuntu.bionic:def:201790780000000
    V
    CVE-2017-9078 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-05-19
    oval:com.ubuntu.trusty:def:20179078000
    V
    CVE-2017-9078 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-05-19
    BACK
    dropbear_ssh_project dropbear ssh *
    debian debian linux 8.0
    netapp h410c firmware -
    netapp h410c -