Bug 19074 - dropbear new security issues fixed in 2016.74 (CVE-2016-740[6-8])
Summary: dropbear new security issues fixed in 2016.74 (CVE-2016-740[6-8])
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/695690/
Whiteboard: has_procedure advisory MGA5-32-OK
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-07-28 18:21 CEST by David Walser
Modified: 2016-09-16 11:28 CEST (History)
4 users (show)

See Also:
Source RPM: dropbear-2016.73-1.mga6.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-07-28 18:21:12 CEST
openSUSE has issued an advisory on July 27:
https://lists.opensuse.org/opensuse-updates/2016-07/msg00089.html

The issues were fixed upstream in 2016.74.  Mageia 5 is also affected.
David Walser 2016-07-28 18:21:30 CEST

Whiteboard: (none) => MGA5TOO

Comment 1 David Walser 2016-08-10 21:56:53 CEST
dropbear-2016.74-1.mga6 uploaded for Cauldron.  Mageia 5 still needs to be addressed.

Version: Cauldron => 5
Whiteboard: MGA5TOO => (none)

Comment 2 Dan Fandrich 2016-08-11 00:19:01 CEST
I've pushed dropbear-2014.66-1.2.mga5 to updates_testing. A simple sanity check for the dropbear server is in https://bugs.mageia.org/show_bug.cgi?id=17948#c2 A sanity check for dropbearconvert is the following (no error message of any sort should appear):

test -e /etc/ssh/ssh_host_rsa_key || echo Error: no key file
sudo dropbearconvert openssh dropbear /etc/ssh/ssh_host_rsa_key /tmp/test19074 || echo Error
sudo dropbearconvert dropbear openssh /tmp/test19074 /tmp/test19074b || echo Error
sudo shred -u /tmp/test19074*

A sanity check for dbclient is the following (assuming localhost has a working ssh daemon):

dbclient -c aes256-ctr,aes128-ctr -m hmac-sha1,hmac-md5 localhost echo working

The string "working" should be printed.

Advisory:
========================

Updated dropbear package fixes a number of security vulnerabilities:

- Message printout was vulnerable to format string injection.

  If specific usernames including "%" symbols can be created on a system
  (validated by getpwnam()) then an attacker could run arbitrary code as root
  when connecting to Dropbear server.

  A dbclient user who can control username or host arguments could potentially
  run arbitrary code as the dbclient user. This could be a problem if scripts
  or webpages pass untrusted input to the dbclient program.

- dropbearconvert import of OpenSSH keys could run arbitrary code as
  the local dropbearconvert user when parsing malicious key files

- dbclient could run arbitrary code as the local dbclient user if
  particular -m or -c arguments are provided. This could be an issue where
  dbclient is used in scripts.

Mageia is not vulnerable to a fourth security issue because it does not enable the DEBUG_TRACE feature.

References:
https://lwn.net/Vulnerabilities/695690/
https://secure.ucc.asn.au/hg/dropbear/rev/10f28c95ca31
========================

Updated packages in core/updates_testing:
========================
dropbear-2014.66-1.2.mga5

from dropbear-2014.66-1.2.mga5.src.rpm

Whiteboard: (none) => has_procedure
Assignee: dan => qa-bugs

Comment 3 Alexander Sirris 2016-08-11 20:26:18 CEST
I opened core/updates_testing repository and the only version of dropbear I could find was the following. 

        Version: 2014.66-1.1.mga5
        Currently installed version: 2014.66-1.1.mga5
        Group: Networking/Remote access
        Architecture: x86_64

CC: (none) => alexandersirris

Comment 4 Len Lawrence 2016-08-11 22:48:30 CEST
It seems to have hit the mirrors.
Installed the 2014.66-1.1.mga5 version.
As root:
Enabled Core Updates Testing (do you have the handy aliases such as ecupdt and dcupdt?)
Ran MageiaUpdate
Version 2014.66-1.2 appeared in the list.
At this point you should press "Select all" which actually deselects all the offered packages.  Then click the checkbox next to dropbear (this is known as "cherry-picking") and hit Update.
dcupdt when installation finishes.

Forgive me if you already know all this.  Over to you.

CC: (none) => tarazed25

Comment 5 Alexander Sirris 2016-08-12 18:40:28 CEST
Sorry I have switched off of this security issue to see if I can tackle Bug 1753. I'll circle back around to this when I can.
Comment 6 Alexander Sirris 2016-08-12 18:41:59 CEST
Sorry I have switched off of this security issue to see if I can tackle Bug 17536. I'll circle back around to this when I can.
Dave Hodgins 2016-09-07 04:26:41 CEST

Keywords: (none) => validated_update
Whiteboard: has_procedure => has_procedure advisory MGA5-32-OK
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 7 David Walser 2016-09-14 16:37:58 CEST
CVE request:
http://www.openwall.com/lists/oss-security/2016/09/14/7
Comment 8 David Walser 2016-09-15 16:48:23 CEST
CVE assignments:
http://www.openwall.com/lists/oss-security/2016/09/15/2

Advisory in SVN updated.

Summary: dropbear new security issues fixed in 2016.74 => dropbear new security issues fixed in 2016.74 (CVE-2016-740[6-8])

Comment 9 Mageia Robot 2016-09-16 11:28:04 CEST
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0301.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.