CVE-2017-18594

NameCVE-2017-18594
Descriptionnse_libssh2.cc in Nmap 7.70 is subject to a denial of service condition due to a double free when an SSH connection fails, as demonstrated by a leading \n character to ssh-brute.nse or ssh-auth-methods.nse.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nmap (PTS)buster7.70+dfsg1-6+deb10u2vulnerable
bullseye7.91+dfsg1+really7.80+dfsg1-2fixed
bookworm7.93+dfsg1-1fixed
trixie7.94+git20230807.3be01efb1+dfsg-2fixed
sid7.94+git20230807.3be01efb1+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nmapsource(unstable)7.80+dfsg1-1unimportant

Notes

https://github.com/nmap/nmap/commit/350bbe0597d37ad67abe5fef8fba984707b4e9ad
https://github.com/nmap/nmap/issues/1077
https://github.com/nmap/nmap/issues/1227
Crash in CLI tool, no security impact

Search for package or bug name: Reporting problems