Bug 32656 - CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack): dropbear
Summary: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Atta...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA9-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 32641
  Show dependency treegraph
 
Reported: 2023-12-27 15:19 CET by papoteur
Modified: 2024-01-19 16:16 CET (History)
5 users (show)

See Also:
Source RPM: dropbear
CVE: CVE-2023-48795
Status comment:


Attachments

Description papoteur 2023-12-27 15:19:10 CET
Description of problem:
See bug 32641


Version-Release number of selected component (if applicable):

dropbear-2022.83-2.mga9
Comment 1 papoteur 2023-12-27 15:22:59 CET
Source:
dropbear-2022.83-2.1.mga9
RPMS:
dropbear-2022.83-2.1.mga9

CVE: (none) => CVE-2023-48795
QA Contact: (none) => security
Blocks: (none) => 32641
Component: RPM Packages => Security

Comment 2 papoteur 2023-12-27 15:24:32 CET
The submitted package includes this patch:
https://github.com/mkj/dropbear/commit/6e43be5c7b99dbee49dc72b6f989f29fdd7e9356
Comment 3 Lewis Smith 2023-12-30 21:28:36 CET
Thank you Yves for picking this one up. Assigning to you...
Also for sensibly creating this individual bug for dropbear; which we should do for all the others in the parent bug 32641.

Does this not also apply to Cauldron? The parent bug cited that; I have altered this one accordingly.

Will it go into Updates_Testing (then to QA, who almost certainly cannot test it beyond a clean update)?

CC: (none) => lewyssmith
Assignee: bugsquad => yvesbrungard
Whiteboard: (none) => MGA9TOO
Version: 9 => Cauldron

Comment 4 papoteur 2023-12-31 07:08:55 CET
Hi Lewis,
I missed to say that cauldron is already updated.
And Mageia 9 version is in updates_testing
Proposed advisory
==================
Parts of the SSH specification are vulnerable to a novel prefix 
truncation attack (a.k.a. Terrapin attack), which allows a 
man-in-the-middle attacker to strip an arbitrary number of messages 
right after the initial key exchange, breaking SSH extension negotiation 
(RFC8308) in the process and thus downgrading connection security.

### Mitigations

To mitigate this protocol vulnerability, OpenSSH suggested a so-called 
"strict kex" which alters the SSH handshake to ensure a 
Man-in-the-Middle attacker cannot introduce unauthenticated messages as 
well as convey sequence number manipulation across handshakes. Support 
for strict key exchange has been added to a variety of SSH 
implementations, including OpenSSH itself, PuTTY, libssh, and more.

This release includes a patch to implement Strict KEX mode.

Whiteboard: MGA9TOO => (none)
Assignee: yvesbrungard => qa-bugs
Version: Cauldron => 9

Comment 5 Marja Van Waes 2023-12-31 18:59:40 CET
Advisory from comment 4 with SRPM from comment 1 added to SVN. Please remove the "advisory" keyword if it needs to be changed. It also helps when obsolete advisories are tagged as "obsolete"

Keywords: (none) => advisory
CC: (none) => marja11

Comment 6 Herman Viaene 2024-01-03 15:09:15 CET
MGA9-64 Plasma Wayland on HP Pavillion
No installation issues.
Ref bug 31119 for testing
# systemctl stop sshd.service
[root@mach4 ~]#  systemctl start dropbear.service
[root@mach4 ~]# systemctl -l status dropbear.service
● dropbear.service - Dropbear SSH Server Daemon
     Loaded: loaded (/usr/lib/systemd/system/dropbear.service; disabled; preset: disabled)
     Active: active (running) since Wed 2024-01-03 15:00:51 CET; 16s ago
    Process: 73711 ExecStart=/usr/sbin/dropbear $OPTIONS (code=exited, status=0/SUCCESS)
   Main PID: 73712 (dropbear)
      Tasks: 1 (limit: 4480)
     Memory: 312.0K
        CPU: 8ms
     CGroup: /system.slice/dropbear.service
             └─73712 /usr/sbin/dropbear

jan 03 15:00:51 mach4.hviaene.thuis systemd[1]: Starting dropbear.service...
jan 03 15:00:51 mach4.hviaene.thuis dropbear[73711]: Failed loading /etc/dropbear/dropbear_ed25519_host_key
jan 03 15:00:51 mach4.hviaene.thuis dropbear[73712]: Running in background
jan 03 15:00:51 mach4.hviaene.thuis systemd[1]: Started dropbear.service.
 and then testing as normal user:
$ dbclient -o DisableTrivialAuth=yes localhost echo OK

Host 'localhost' is not in the trusted hosts file.
(ecdsa-sha2-nistp256 fingerprint SHA256:XwlQRhVy6H5ln68J8MPFAEUthAkUrsT8UrFBxaBKLqE)
Do you want to continue connecting? (y/n) y
tester9@localhost's password: 
OK

So that fullfils the conditions from bug 31119, confirmed by second run which doesn't have the key problem anymore
$ dbclient -o DisableTrivialAuth=yes localhost echo OK
tester9@localhost's password: 
OK

CC: (none) => herman.viaene
Whiteboard: (none) => MGA9-64-OK

Comment 7 Thomas Andrews 2024-01-04 01:49:44 CET
Validating.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

Comment 8 Mageia Robot 2024-01-08 20:02:52 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2024-0004.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Nicolas Salguero 2024-01-19 16:12:02 CET

Blocks: (none) => 32748

Nicolas Salguero 2024-01-19 16:16:44 CET

Blocks: 32748 => (none)


Note You need to log in before you can comment on or make changes to this bug.