Vulnerability Bulletins

OpenSSH vulnerability CVE-2021-28041


System information

   
Affected software F-Secure

Description

OpenSSH vulnerability CVE-2021-28041 Security Advisory Security Advisory Description ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as ...

More info:

https://support.f5.com/csp/article/K14756743?utm_source=f5support&utm_medium=RSS

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2021-04-16
Ministerio de Defensa
CNI
CCN
CCN-CERT