Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Dropbear
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Dropbear
ID: 202007-53
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 28. Juli 2020, 23:25
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-20685
https://nvd.nist.gov/vuln/detail/CVE-2018-0739
https://nvd.nist.gov/vuln/detail/CVE-2018-12437
Applikationen: Dropbear SSH

Originalnachricht


--Apple-Mail=_77806363-FAE6-4667-98EF-DCA666774A10
Content-Type: multipart/alternative;
boundary="Apple-Mail=_833346E0-0E89-4671-B0BD-9E20C0D386BB"


--Apple-Mail=_833346E0-0E89-4671-B0BD-9E20C0D386BB
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-53
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Dropbear: Multiple vulnerabilities
Date: July 28, 2020
Bugs: #723848
ID: 202007-53

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Dropbear, the worst of
which could result in a Denial of Service condition.

Background
==========

Dropbear is an SSH server and client designed with a small memory
footprint.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dropbear < 2020.80 >= 2020.80

Description
===========

Multiple vulnerabilities have been discovered in Dropbear. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dropbear users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/dropbear-2020.80"

References
==========

[ 1 ] CVE-2018-0739
https://nvd.nist.gov/vuln/detail/CVE-2018-0739
[ 2 ] CVE-2018-12437
https://nvd.nist.gov/vuln/detail/CVE-2018-12437
[ 3 ] CVE-2018-20685
https://nvd.nist.gov/vuln/detail/CVE-2018-20685

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-53

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_833346E0-0E89-4671-B0BD-9E20C0D386BB
Content-Transfer-Encoding: 7bit
Content-Type: text/html;
charset=us-ascii

<html><head><meta http-equiv="Content-Type"
content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;" class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-53
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Dropbear: Multiple vulnerabilities
Date: July 28, 2020
Bugs: #723848
ID: 202007-53

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Dropbear, the worst of
which could result in a Denial of Service condition.

Background
==========

Dropbear is an SSH server and client designed with a small memory
footprint.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dropbear &lt; 2020.80 &gt;=
2020.80

Description
===========

Multiple vulnerabilities have been discovered in Dropbear. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dropbear users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=net-misc/dropbear-2020.80"

References
==========

[ 1 ] CVE-2018-0739
<a href="https://nvd.nist.gov/vuln/detail/CVE-2018-0739" class="">https://nvd.nist.gov/vuln/detail/CVE-2018-0739</a>
[ 2 ] CVE-2018-12437
<a href="https://nvd.nist.gov/vuln/detail/CVE-2018-12437" class="">https://nvd.nist.gov/vuln/detail/CVE-2018-12437</a>
[ 3 ] CVE-2018-20685
<a href="https://nvd.nist.gov/vuln/detail/CVE-2018-20685" class="">https://nvd.nist.gov/vuln/detail/CVE-2018-20685</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href="https://security.gentoo.org/glsa/202007-53" class="">https://security.gentoo.org/glsa/202007-53</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href="mailto:security@gentoo.org"
class="">security@gentoo.org</a> or alternatively, you may file a bug at
<a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
--Apple-Mail=_833346E0-0E89-4671-B0BD-9E20C0D386BB--

--Apple-Mail=_77806363-FAE6-4667-98EF-DCA666774A10
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXyB8ql8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
mw7NAP9IY5KKdrDeHvmioCAGYUA/Z1bPzGjh+45eJyVZzKHaoQEA9C2PWR1eyk7U
KCGXurjKeqI1Hwo+5bM4CvyhrmuRVQU=
=Vq9C
-----END PGP SIGNATURE-----

--Apple-Mail=_77806363-FAE6-4667-98EF-DCA666774A10--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung