CVE-2021-28041 Information

Share on:

Description

ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios such as unconstrained agent-socket access on a legacy operating system or the forwarding of an agent to an attacker-controlled host.

CVSS Vector

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Reference

https://github.com/openssh/openssh-portable/commit/e04fd6dde16de1cdc5a4d9946397ff60d96568db https://www.openssh.com/txt/release-8.5 https://www.openwall.com/lists/oss-security/2021/03/03/1 https://www.openssh.com/security.html https://lists.fedoraproject.org/archives/list/[email protected]/message/TXST2CML2MWY3PNVUXX7FFJE3ATJMNVZ/ https://security.netapp.com/advisory/ntap-20210416-0002/ https://security.gentoo.org/glsa/202105-35 https://lists.fedoraproject.org/archives/list/[email protected]/message/KQWGII3LQR4AOTPPFXGMTYE7UDEWIUKI/ https://www.oracle.com//security-alerts/cpujul2021.html

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction Required

LOW

Scope

REQUIRED

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

7.1