Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-23 ] Dropbear: Multiple vulnerabilities
Date: Tue, 21 Feb 2017 00:15:02
Message-Id: 6d811a9c-9cef-d02b-5e69-95b186e6b845@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-23
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Dropbear: Multiple vulnerabilities
9 Date: February 20, 2017
10 Bugs: #605560
11 ID: 201702-23
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Dropbear, the worst of
19 which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Dropbear is an SSH server and client designed with a small memory
25 footprint.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/dropbear < 2016.74 >= 2016.74
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Dropbear. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could possibly execute arbitrary code with root
45 privileges if usernames containing special characters can be created on
46 a system. Also, a dbclient user who can control username or host
47 arguments could potentially run arbitrary code with the privileges of
48 the process.
49
50 In addition, a remote attacker could entice a user to process a
51 specially crafted SSH key using dropbearconvert, possibly resulting in
52 execution of arbitrary code with the privileges of the process or a
53 Denial of Service condition.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All Dropbear users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=net-misc/dropbear-2016.74"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2016-7406
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7406
73 [ 2 ] CVE-2016-7407
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7407
75 [ 3 ] CVE-2016-7408
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7408
77 [ 4 ] CVE-2016-7409
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7409
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 https://security.gentoo.org/glsa/201702-23
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users' machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 https://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2017 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature