Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Dropbear
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Dropbear
ID: 201309-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 27. September 2013, 06:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0920
https://bugs.gentoo.org/show_bug.cgi?id=328383
Applikationen: Dropbear SSH

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8Lcrd1qWWbOOvqFr20DHQrv90MQHmk3XT
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Dropbear: Multiple vulnerabilities
Date: September 26, 2013
Bugs: #328409, #405607
ID: 201309-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Dropbear, the worst of
which could lead to arbitrary code execution.

Background
==========

Dropbear is an SSH server and client designed with a small memory
footprint.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dropbear < 2012.55 >= 2012.55

Description
===========

Multiple vulnerabilities have been discovered in Dropbear. Please
review the CVE identifier and Gentoo bug referenced below for details.

Impact
======

A remote attacker could send a specially crafted request to trigger a
use-after-free condition, possibly resulting in arbitrary code
execution or a Denial of Service condition. Additionally, the bundled
version of libtommath has an error in its prime number generation,
which could result in the generation of weak keys.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dropbear users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/dropbear-2012.55"

References
==========

[ 1 ] CVE-2012-0920
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0920
[ 2 ] libtommath Gentoo bug
https://bugs.gentoo.org/show_bug.cgi?id=328383

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--8Lcrd1qWWbOOvqFr20DHQrv90MQHmk3XT
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlJEzYRfFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1QOtwCfQhzgSJ0Qo+8827+JNfZ7nx5y
fI8An0GTs4E4mfe2FEUQB5PXFQtsUDGL
=mS6V
-----END PGP SIGNATURE-----

--8Lcrd1qWWbOOvqFr20DHQrv90MQHmk3XT--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung