Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in Dropbear SSH
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in Dropbear SSH
ID: 201607-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 20. Juli 2016, 10:55
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3116
Applikationen: Dropbear SSH

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--4WJRGexMhqhp1Mv4rnnhONK4VXFTSBeXj
Content-Type: multipart/mixed;
boundary="jCUSCcNLQxla2vIfrCeLUrc57Btxdm4Vc"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <8be798dc-a3e9-6203-61d7-508f33730497@gentoo.org>
Subject: [ GLSA 201607-08 ] Dropbear: Privilege escalation

--jCUSCcNLQxla2vIfrCeLUrc57Btxdm4Vc
Content-Type: multipart/alternative;
boundary="------------250F419BBC5EA285BA89042C"

This is a multi-part message in MIME format.
--------------250F419BBC5EA285BA89042C
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Dropbear: Privilege escalation
Date: July 20, 2016
Bugs: #577050
ID: 201607-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in Dropbear, which allows remote
authenticated users to bypass intended shell-command restrictions.

Background
==========

Dropbear is a relatively small SSH server and client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dropbear < 2016.73 >= 2016.73

Description
===========

A CRLF injection vulnerability in Dropbear SSH allows remote
authenticated users to bypass intended shell-command restrictions via
crafted X11 forwarding data.

Impact
======

A remote authenticated user could execute arbitrary code with the
privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dropbear users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/dropbear-2016.73"

References
==========

[ 1 ] CVE-2016-3116
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3116

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------250F419BBC5EA285BA89042C
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Dropbear: Privilege escalation
Date: July 20, 2016
Bugs: #577050
ID: 201607-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability has been found in Dropbear, which allows remote
authenticated users to bypass intended shell-command restrictions.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Dropbear is a relatively small SSH server and client.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dropbear &lt; 2016.73 &gt;=3D
201=
6.73=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A CRLF injection vulnerability in Dropbear SSH allows remote
authenticated users to bypass intended shell-command restrictions via
crafted X11 forwarding data.

Impact
=3D=3D=3D=3D=3D=3D

A remote authenticated user could execute arbitrary code with the
privileges of the process.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Dropbear users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-misc/dropbear-2016.73"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-3116
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-3116">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-3116</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201607-08">https://security.gentoo.org/glsa/201607-08</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------250F419BBC5EA285BA89042C--

--jCUSCcNLQxla2vIfrCeLUrc57Btxdm4Vc--

--4WJRGexMhqhp1Mv4rnnhONK4VXFTSBeXj
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=rmiy
-----END PGP SIGNATURE-----

--4WJRGexMhqhp1Mv4rnnhONK4VXFTSBeXj--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung