Lucene search

K
debianDebianDEBIAN:DLA-3187-1:489A4
HistoryNov 13, 2022 - 10:04 p.m.

[SECURITY] [DLA 3187-1] dropbear security update

2022-11-1322:04:45
lists.debian.org
14
dropbear
ssh
debian
security
vulnerability
authentication

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

40.1%


Debian LTS Advisory DLA-3187-1 [email protected]
https://www.debian.org/lts/security/ Utkarsh Gupta
November 14, 2022 https://wiki.debian.org/LTS


Package : dropbear
Version : 2018.76-5+deb10u2
CVE ID : CVE-2021-36369

An issue was discovered in Dropbear, a relatively small SSH server and
client. Due to a non-RFC-compliant check of the available authentication
methods in the client-side SSH code, it was possible for an SSH server
to change the login process in its favor. This attack can bypass
additional security measures such as FIDO2 tokens or SSH-Askpass. Thus,
it allows an attacker to abuse a forwarded agent for logging on to
another server unnoticed.

For Debian 10 buster, this problem has been fixed in version
2018.76-5+deb10u2.

We recommend that you upgrade your dropbear packages.

For the detailed security status of dropbear please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/dropbear

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

40.1%