CVE-2017-9078

NameCVE-2017-9078
DescriptionThe server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3859-1
Debian Bugs862970

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dropbear (PTS)jessie, jessie (lts)2014.65-1+deb8u3fixed
stretch2016.74-5+deb9u1fixed
buster2018.76-5+deb10u1fixed
buster (security)2018.76-5+deb10u2fixed
bullseye2020.81-3+deb11u1fixed
bookworm2022.83-1+deb12u1fixed
sid, trixie2024.85-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dropbearsourcewheezy(not affected)
dropbearsourcejessie2014.65-1+deb8u2DSA-3859-1
dropbearsource(unstable)2016.74-5862970

Notes

[wheezy] - dropbear <not-affected> (Vulnerable code not present)
Patch: https://hg.ucc.asn.au/dropbear/rev/c8114a48837c

Search for package or bug name: Reporting problems