Double Free Denial of Service Vulnerability in Nmap 7.70

Double Free Denial of Service Vulnerability in Nmap 7.70

CVE-2017-18594 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

nse_libssh2.cc in Nmap 7.70 is subject to a denial of service condition due to a double free when an SSH connection fails, as demonstrated by a leading \n character to ssh-brute.nse or ssh-auth-methods.nse.

Learn more about our Web Application Penetration Testing UK.