Vulnerability Details : CVE-2016-7407
The dropbearconvert command in Dropbear SSH before 2016.74 allows attackers to execute arbitrary code via a crafted OpenSSH key file.
Vulnerability category: Input validationExecute code
Products affected by CVE-2016-7407
- cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-7407
0.96%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-7407
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2016-7407
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-7407
-
https://bugzilla.redhat.com/show_bug.cgi?id=1376353
1376353 – (CVE-2016-7406, CVE-2016-7407, CVE-2016-7408, CVE-2016-7409) CVE-2016-7406 CVE-2016-7407 CVE-2016-7408 CVE-2016-7409 dropbear: Multiple issues fixed in dropbear 2016.74Issue Tracking
-
https://security.gentoo.org/glsa/201702-23
Dropbear: Multiple vulnerabilities (GLSA 201702-23) — Gentoo securityPatch;Third Party Advisory;VDB Entry
-
https://secure.ucc.asn.au/hg/dropbear/rev/34e6127ef02e
dropbear: 34e6127ef02eIssue Tracking;Patch;Third Party Advisory
-
http://www.securityfocus.com/bid/92972
Dropbear CVE-2016-7407 Local Code Execution VulnerabilityThird Party Advisory;VDB Entry
-
http://www.openwall.com/lists/oss-security/2016/09/15/2
oss-security - Re: CVE request for Dropbear SSH <2016.74Mailing List;Patch;Third Party Advisory
Jump to