CVE-2012-0920

Use-after-free vulnerability in Dropbear SSH Server 0.52 through 2012.54, when command restriction and public key authentication are enabled, allows remote authenticated users to execute arbitrary code and bypass command restrictions via multiple crafted command requests, related to "channels concurrency."
Configurations

Configuration 1 (hide)

cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-06-05 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-0920

Mitre link : CVE-2012-0920

CVE.ORG link : CVE-2012-0920


JSON object : View

Products Affected

debian

  • debian_linux

dropbear_ssh_project

  • dropbear_ssh
CWE
CWE-399

Resource Management Errors