ID

VAR-201206-0202


CVE

CVE-2012-0920


TITLE

Dropbear SSH Server Remote Code Execution Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2012-8994 // CNNVD: CNNVD-201202-482

DESCRIPTION

Use-after-free vulnerability in Dropbear SSH Server 0.52 through 2012.54, when command restriction and public key authentication are enabled, allows remote authenticated users to execute arbitrary code and bypass command restrictions via multiple crafted command requests, related to "channels concurrency.". Dropbear SSH Server is a small Secure Shell server for embedded environments. A remote code execution vulnerability exists in Dropbear SSH Server that was caused by a post-release error. An attacker could exploit the vulnerability to execute arbitrary code with root-level privileges, which could allow an attacker to fully manipulate the affected system. Note: To exploit the issue an attacker must be authenticated using a public key and a command restriction is enforced. Solution: Upgrade to version 2012.55 or higher. 2012-02-24 - Coordinated public release of advisory. Credit: This vulnerability was discovered by Danny Fullerton from Mantor Organization. Special thanks to Matt. This fixes a vulnerability, which can be exploited by malicious users to gain escalated privileges. For more information: SA48147 SOLUTION: Apply updated packages via the apt-get package manager. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2456-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff April 23, 2012 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : dropbear Vulnerability : use after free Problem type : remote Debian-specific: no CVE ID : CVE-2012-0920 Danny Fullerton discovered a use-after-free in the Dropbear SSH daemon, resulting in potential execution of arbitrary code. For the stable distribution (squeeze), this problem has been fixed in version 0.52-5+squeeze1. For the testing distribution (wheezy), this problem has been fixed in version 2012.55-1. For the unstable distribution (sid), this problem has been fixed in version 2012.55-1. We recommend that you upgrade your dropbear packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iEYEARECAAYFAk+XCosACgkQXm3vHE4uylrKpQCfZpU4eKxztqi8zGzsAKdxzhLV kOcAoIshssbewzstn+sNTIJyNP7MJ10i =uWaI -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Dropbear SSH Server Use-After-Free Vulnerability SECUNIA ADVISORY ID: SA48147 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48147/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48147 RELEASE DATE: 2012-02-27 DISCUSS ADVISORY: http://secunia.com/advisories/48147/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48147/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48147 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Danny Fullerton has reported a vulnerability in Dropbear SSH Server, which can be exploited by malicious users to gain escalated privileges. The vulnerability is reported in version 0.52 through 2011.54. SOLUTION: Update to version 2012.55 PROVIDED AND/OR DISCOVERED BY: Danny Fullerton, Mantor Organization ORIGINAL ADVISORY: Dropbear: http://matt.ucc.asn.au/dropbear/CHANGES Danny Fullerton: http://archives.neohapsis.com/archives/fulldisclosure/2012-02/0404.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201309-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Dropbear: Multiple vulnerabilities Date: September 26, 2013 Bugs: #328409, #405607 ID: 201309-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Dropbear, the worst of which could lead to arbitrary code execution. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/dropbear < 2012.55 >= 2012.55 Description =========== Multiple vulnerabilities have been discovered in Dropbear. Please review the CVE identifier and Gentoo bug referenced below for details. Impact ====== A remote attacker could send a specially crafted request to trigger a use-after-free condition, possibly resulting in arbitrary code execution or a Denial of Service condition. Additionally, the bundled version of libtommath has an error in its prime number generation, which could result in the generation of weak keys. Workaround ========== There is no known workaround at this time. Resolution ========== All Dropbear users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/dropbear-2012.55" References ========== [ 1 ] CVE-2012-0920 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0920 [ 2 ] libtommath Gentoo bug https://bugs.gentoo.org/show_bug.cgi?id=328383 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201309-20.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.97

sources: NVD: CVE-2012-0920 // JVNDB: JVNDB-2012-002622 // CNVD: CNVD-2012-8994 // BID: 52159 // VULMON: CVE-2012-0920 // PACKETSTORM: 110196 // PACKETSTORM: 112200 // PACKETSTORM: 112139 // PACKETSTORM: 110231 // PACKETSTORM: 123412

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2012-8994

AFFECTED PRODUCTS

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.6

vendor:debianmodel:linuxscope:eqversion:6.0

Trust: 1.6

vendor:dropbear sshmodel:dropbear sshscope:lteversion:2012.54

Trust: 1.0

vendor:dropbear sshmodel:dropbear sshscope:gteversion:0.52

Trust: 1.0

vendor:dropbearmodel:ssh serverscope:eqversion:0.52

Trust: 0.9

vendor:matt johnstonmodel:dropbear sshscope:eqversion:0.52 to 2012.54

Trust: 0.8

vendor:matt johnstonmodel:dropbear ssh serverscope:eqversion:2012.54

Trust: 0.6

vendor:matt johnstonmodel:dropbear ssh serverscope:eqversion:0.53

Trust: 0.6

vendor:matt johnstonmodel:dropbear ssh serverscope:eqversion:0.52

Trust: 0.6

vendor:matt johnstonmodel:dropbear ssh serverscope:eqversion:0.53.1

Trust: 0.6

vendor:matt johnstonmodel:dropbear ssh serverscope:eqversion:2011.54

Trust: 0.6

vendor:oraclemodel:communications session border controller scz7.4.0scope: - version: -

Trust: 0.3

vendor:oraclemodel:communications session border controller scz7.3.0scope: - version: -

Trust: 0.3

vendor:oraclemodel:communications session border controller scz7.2.0scope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:dropbearmodel:ssh serverscope:eqversion:2011.54

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:dropbearmodel:ssh serverscope:neversion:2012.55

Trust: 0.3

sources: CNVD: CNVD-2012-8994 // BID: 52159 // JVNDB: JVNDB-2012-002622 // CNNVD: CNNVD-201204-509 // NVD: CVE-2012-0920

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-0920
value: HIGH

Trust: 1.0

NVD: CVE-2012-0920
value: HIGH

Trust: 0.8

CNVD: CNVD-2012-8994
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201204-509
value: HIGH

Trust: 0.6

VULMON: CVE-2012-0920
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-0920
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:H/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2012-8994
severity: HIGH
baseScore: 9.7
vectorString: AV:N/AC:L/AU:N/C:C/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 9.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: CNVD: CNVD-2012-8994 // VULMON: CVE-2012-0920 // JVNDB: JVNDB-2012-002622 // CNNVD: CNNVD-201204-509 // NVD: CVE-2012-0920

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.8

sources: JVNDB: JVNDB-2012-002622 // NVD: CVE-2012-0920

THREAT TYPE

remote

Trust: 1.2

sources: CNNVD: CNNVD-201202-482 // CNNVD: CNNVD-201204-509

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201204-509

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002622

PATCH

title:2012.55 - Wednesday 22 February 2012url:http://matt.ucc.asn.au/dropbear/CHANGES

Trust: 0.8

title:DSA-2456url:http://www.debian.org/security/2012/dsa-2456

Trust: 0.8

title:changeset 654:818108bf7749url:https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749

Trust: 0.8

title:Dropbear SSH Server Remote Code Execution Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/35362

Trust: 0.6

title:dropbear-2012.55url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43282

Trust: 0.6

title:Debian CVElist Bug Report Logs: dropbear: CVE-2012-0920 SSH server use-after-free vulnerability]url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=cbf9a8c2d49e399ea612727921bec592

Trust: 0.1

title:Debian Security Advisories: DSA-2456-1 dropbear -- use after freeurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=2d04568c8a4cb30d3357629c0b5fb213

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=143b3fb255063c81571469eaa3cf0a87

Trust: 0.1

title:SAPReadyplayerSTOPurl:https://github.com/Thumbenail/SAPReadyplayerSTOP

Trust: 0.1

sources: CNVD: CNVD-2012-8994 // VULMON: CVE-2012-0920 // JVNDB: JVNDB-2012-002622 // CNNVD: CNNVD-201204-509

EXTERNAL IDS

db:BIDid:52159

Trust: 3.2

db:NVDid:CVE-2012-0920

Trust: 3.1

db:SECUNIAid:48929

Trust: 1.8

db:SECUNIAid:48147

Trust: 1.8

db:OSVDBid:79590

Trust: 1.7

db:JVNDBid:JVNDB-2012-002622

Trust: 0.8

db:CNVDid:CNVD-2012-8994

Trust: 0.6

db:CNNVDid:CNNVD-201202-482

Trust: 0.6

db:XFid:73444

Trust: 0.6

db:DEBIANid:DSA-2456

Trust: 0.6

db:CNNVDid:CNNVD-201204-509

Trust: 0.6

db:VULMONid:CVE-2012-0920

Trust: 0.1

db:PACKETSTORMid:110196

Trust: 0.1

db:PACKETSTORMid:112200

Trust: 0.1

db:PACKETSTORMid:112139

Trust: 0.1

db:PACKETSTORMid:110231

Trust: 0.1

db:PACKETSTORMid:123412

Trust: 0.1

sources: CNVD: CNVD-2012-8994 // VULMON: CVE-2012-0920 // BID: 52159 // JVNDB: JVNDB-2012-002622 // PACKETSTORM: 110196 // PACKETSTORM: 112200 // PACKETSTORM: 112139 // PACKETSTORM: 110231 // PACKETSTORM: 123412 // CNNVD: CNNVD-201202-482 // CNNVD: CNNVD-201204-509 // NVD: CVE-2012-0920

REFERENCES

url:http://www.securityfocus.com/bid/52159

Trust: 2.3

url:https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749

Trust: 2.1

url:http://matt.ucc.asn.au/dropbear/changes

Trust: 1.8

url:http://www.osvdb.org/79590

Trust: 1.7

url:http://secunia.com/advisories/48147

Trust: 1.7

url:https://www.mantor.org/~northox/misc/cve-2012-0920.html

Trust: 1.7

url:http://secunia.com/advisories/48929

Trust: 1.7

url:http://www.debian.org/security/2012/dsa-2456

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/73444

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0920

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0920

Trust: 0.8

url:http://www.securityfocus.com/bid/52159/info

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/73444

Trust: 0.6

url:http://matt.ucc.asn.au/dropbear/dropbear.html

Trust: 0.3

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-0920

Trust: 0.3

url:http://secunia.com/psi_30_beta_launch

Trust: 0.2

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=661150

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/thumbenail/sapreadyplayerstop

Trust: 0.1

url:https://www.debian.org/security/./dsa-2456

Trust: 0.1

url:http://secunia.com/advisories/48929/#comments

Trust: 0.1

url:http://www.us.debian.org/security/2012/dsa-2456

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48929

Trust: 0.1

url:http://secunia.com/advisories/48929/

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48147

Trust: 0.1

url:http://secunia.com/advisories/48147/#comments

Trust: 0.1

url:http://secunia.com/advisories/48147/

Trust: 0.1

url:http://archives.neohapsis.com/archives/fulldisclosure/2012-02/0404.html

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://bugs.gentoo.org/show_bug.cgi?id=328383

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201309-20.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0920

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: CNVD: CNVD-2012-8994 // VULMON: CVE-2012-0920 // BID: 52159 // JVNDB: JVNDB-2012-002622 // PACKETSTORM: 110196 // PACKETSTORM: 112200 // PACKETSTORM: 112139 // PACKETSTORM: 110231 // PACKETSTORM: 123412 // CNNVD: CNNVD-201202-482 // CNNVD: CNNVD-201204-509 // NVD: CVE-2012-0920

CREDITS

Danny Fullerton

Trust: 1.0

sources: BID: 52159 // PACKETSTORM: 110196 // CNNVD: CNNVD-201202-482

SOURCES

db:CNVDid:CNVD-2012-8994
db:VULMONid:CVE-2012-0920
db:BIDid:52159
db:JVNDBid:JVNDB-2012-002622
db:PACKETSTORMid:110196
db:PACKETSTORMid:112200
db:PACKETSTORMid:112139
db:PACKETSTORMid:110231
db:PACKETSTORMid:123412
db:CNNVDid:CNNVD-201202-482
db:CNNVDid:CNNVD-201204-509
db:NVDid:CVE-2012-0920

LAST UPDATE DATE

2024-11-23T22:35:28.930000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2012-8994date:2012-02-28T00:00:00
db:VULMONid:CVE-2012-0920date:2018-10-30T00:00:00
db:BIDid:52159date:2017-05-23T16:28:00
db:JVNDBid:JVNDB-2012-002622date:2012-06-07T00:00:00
db:CNNVDid:CNNVD-201202-482date:2012-02-28T00:00:00
db:CNNVDid:CNNVD-201204-509date:2012-06-06T00:00:00
db:NVDid:CVE-2012-0920date:2024-11-21T01:35:58.330

SOURCES RELEASE DATE

db:CNVDid:CNVD-2012-8994date:2012-02-28T00:00:00
db:VULMONid:CVE-2012-0920date:2012-06-05T00:00:00
db:BIDid:52159date:2012-02-24T00:00:00
db:JVNDBid:JVNDB-2012-002622date:2012-06-07T00:00:00
db:PACKETSTORMid:110196date:2012-02-24T23:34:19
db:PACKETSTORMid:112200date:2012-04-26T01:55:20
db:PACKETSTORMid:112139date:2012-04-25T02:07:18
db:PACKETSTORMid:110231date:2012-02-27T04:35:02
db:PACKETSTORMid:123412date:2013-09-27T04:59:49
db:CNNVDid:CNNVD-201202-482date:2012-02-28T00:00:00
db:CNNVDid:CNNVD-201204-509date:2012-04-27T00:00:00
db:NVDid:CVE-2012-0920date:2012-06-05T22:55:09.437