- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201309-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Dropbear: Multiple vulnerabilities
     Date: September 26, 2013
     Bugs: #328409, #405607
       ID: 201309-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Dropbear, the worst of
which could lead to arbitrary code execution.

Background
=========
Dropbear is an SSH server and client designed with a small memory
footprint.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/dropbear           < 2012.55                 >= 2012.55

Description
==========
Multiple vulnerabilities have been discovered in Dropbear. Please
review the CVE identifier and Gentoo bug referenced below for details.

Impact
=====
A remote attacker could send a specially crafted request to trigger a
use-after-free condition, possibly resulting in arbitrary code
execution or a Denial of Service condition. Additionally, the bundled
version of libtommath has an error in its prime number generation,
which could result in the generation of weak keys.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Dropbear users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/dropbear-2012.55"

References
=========
[ 1 ] CVE-2012-0920
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0920
[ 2 ] libtommath Gentoo bug
      https://bugs.gentoo.org/show_bug.cgi?id=328383

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201309-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201309-20: Dropbear: Multiple vulnerabilities

Multiple vulnerabilities have been found in Dropbear, the worst of which could lead to arbitrary code execution.

Summary

Multiple vulnerabilities have been discovered in Dropbear. Please review the CVE identifier and Gentoo bug referenced below for details.

Resolution

All Dropbear users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/dropbear-2012.55"

References

[ 1 ] CVE-2012-0920 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0920 [ 2 ] libtommath Gentoo bug https://bugs.gentoo.org/show_bug.cgi?id=328383

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201309-20

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Dropbear: Multiple vulnerabilities
Date: September 26, 2013
Bugs: #328409, #405607
ID: 201309-20

Synopsis

Multiple vulnerabilities have been found in Dropbear, the worst of which could lead to arbitrary code execution.

Background

Dropbear is an SSH server and client designed with a small memory footprint.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/dropbear < 2012.55 >= 2012.55

Impact

===== A remote attacker could send a specially crafted request to trigger a use-after-free condition, possibly resulting in arbitrary code execution or a Denial of Service condition. Additionally, the bundled version of libtommath has an error in its prime number generation, which could result in the generation of weak keys.

Workaround

There is no known workaround at this time.

Related News