- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201607-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Dropbear: Privilege escalation
     Date: July 20, 2016
     Bugs: #577050
       ID: 201607-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been found in Dropbear, which allows remote
authenticated users to bypass intended shell-command restrictions.

Background
=========
Dropbear is a relatively small SSH server and client.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/dropbear           < 2016.73                 >= 2016.73 

Description
==========
A CRLF injection vulnerability in Dropbear SSH allows remote
authenticated users to bypass intended shell-command restrictions via
crafted X11 forwarding data.

Impact
=====
A remote authenticated user could execute arbitrary code with the
privileges of the process.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Dropbear users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/dropbear-2016.73"

References
=========
[ 1 ] CVE-2016-3116
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3116

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201607-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201607-08: Dropbear: Privilege escalation

A vulnerability has been found in Dropbear, which allows remote authenticated users to bypass intended shell-command restrictions.

Summary

A CRLF injection vulnerability in Dropbear SSH allows remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data.

Resolution

All Dropbear users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/dropbear-2016.73"

References

[ 1 ] CVE-2016-3116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3116

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201607-08

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Dropbear: Privilege escalation
Date: July 20, 2016
Bugs: #577050
ID: 201607-08

Synopsis

A vulnerability has been found in Dropbear, which allows remote authenticated users to bypass intended shell-command restrictions.

Background

Dropbear is a relatively small SSH server and client.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/dropbear < 2016.73 >= 2016.73

Impact

===== A remote authenticated user could execute arbitrary code with the privileges of the process.

Workaround

There is no known workaround at this time.

Related News