Double Free Vulnerability in Dropbear Server

Double Free Vulnerability in Dropbear Server

CVE-2017-9078 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.

Learn more about our Cis Benchmark Audit For Server Software.