- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Dropbear: Multiple vulnerabilities
     Date: February 20, 2017
     Bugs: #605560
       ID: 201702-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Dropbear, the worst of
which allows remote attackers to execute arbitrary code.

Background
=========
Dropbear is an SSH server and client designed with a small memory
footprint.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/dropbear           < 2016.74                 >= 2016.74

Description
==========
Multiple vulnerabilities have been discovered in Dropbear. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly execute arbitrary code with root
privileges if usernames containing special characters can be created on
a system. Also, a dbclient user who can control username or host
arguments could potentially run arbitrary code with the privileges of
the process.

In addition, a remote attacker could entice a user to process a
specially crafted SSH key using dropbearconvert, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Dropbear users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/dropbear-2016.74"

References
=========
[ 1 ] CVE-2016-7406
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7406
[ 2 ] CVE-2016-7407
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7407
[ 3 ] CVE-2016-7408
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7408
[ 4 ] CVE-2016-7409
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7409

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-23

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201702-23: Dropbear: Multiple vulnerabilities

Multiple vulnerabilities have been found in Dropbear, the worst of which allows remote attackers to execute arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Dropbear. Please review the CVE identifiers referenced below for details.

Resolution

All Dropbear users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/dropbear-2016.74"

References

[ 1 ] CVE-2016-7406 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7406 [ 2 ] CVE-2016-7407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7407 [ 3 ] CVE-2016-7408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7408 [ 4 ] CVE-2016-7409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7409

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201702-23

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Dropbear: Multiple vulnerabilities
Date: February 20, 2017
Bugs: #605560
ID: 201702-23

Synopsis

Multiple vulnerabilities have been found in Dropbear, the worst of which allows remote attackers to execute arbitrary code.

Background

Dropbear is an SSH server and client designed with a small memory footprint.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/dropbear < 2016.74 >= 2016.74

Impact

===== A remote attacker could possibly execute arbitrary code with root privileges if usernames containing special characters can be created on a system. Also, a dbclient user who can control username or host arguments could potentially run arbitrary code with the privileges of the process. In addition, a remote attacker could entice a user to process a specially crafted SSH key using dropbearconvert, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News