7.1
HIGH
CVE-2012-0920
Dropbear SSH Server Use-After-Free Remote Code Execution Vulnerability
Description

Use-after-free vulnerability in Dropbear SSH Server 0.52 through 2012.54, when command restriction and public key authentication are enabled, allows remote authenticated users to execute arbitrary code and bypass command restrictions via multiple crafted command requests, related to "channels concurrency."

INFO

Published Date :

June 5, 2012, 10:55 p.m.

Last Modified :

Oct. 30, 2018, 4:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2012-0920 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Dropbear_ssh_project dropbear_ssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-0920.

URL Resource
http://matt.ucc.asn.au/dropbear/CHANGES Vendor Advisory
http://secunia.com/advisories/48147 Third Party Advisory
http://secunia.com/advisories/48929 Third Party Advisory
http://www.debian.org/security/2012/dsa-2456 Third Party Advisory
http://www.osvdb.org/79590 Broken Link
http://www.securityfocus.com/bid/52159 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/73444 Third Party Advisory VDB Entry
https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749 Vendor Advisory
https://www.mantor.org/~northox/misc/CVE-2012-0920.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-0920 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-0920 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 20, 2018

    Action Type Old Value New Value
    Changed Reference Type http://matt.ucc.asn.au/dropbear/CHANGES No Types Assigned http://matt.ucc.asn.au/dropbear/CHANGES Vendor Advisory
    Changed Reference Type https://www.mantor.org/~northox/misc/CVE-2012-0920.html No Types Assigned https://www.mantor.org/~northox/misc/CVE-2012-0920.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/52159 No Types Assigned http://www.securityfocus.com/bid/52159 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/73444 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/73444 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/48929 Vendor Advisory http://secunia.com/advisories/48929 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2456 No Types Assigned http://www.debian.org/security/2012/dsa-2456 Third Party Advisory
    Changed Reference Type http://www.osvdb.org/79590 No Types Assigned http://www.osvdb.org/79590 Broken Link
    Changed Reference Type https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749 No Types Assigned https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749 Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/48147 Vendor Advisory http://secunia.com/advisories/48147 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.52:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.53:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.53.1:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:2011.54:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:2012.54:*:*:*:*:*:*:* OR *cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:* versions from (including) 0.52 up to (including) 2012.54
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/73444 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/73444 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 06, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-0920 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-0920 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.03 }} 0.00%

score

0.81562

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability