Max CVSS 8.5 Min CVSS 4.7 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-9078 8.5
The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.
11-07-2022 - 17:11 19-05-2017 - 14:29
CVE-2017-9079 4.7
Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option. This occurs because ~/.ssh/authorized_keys is read with root privileges and symlinks are followed.
04-10-2019 - 09:15 19-05-2017 - 14:29
Back to Top Mark selected
Back to Top