buildroot/package/dropbear
Peter Korsgaard 8644a83bd8 dropbear: security bump to version 2017.75
Fixes:

- CVE-2017-9078: A double-free in the server could be triggered by an
  authenticated user if dropbear is running with -a (Allow connections to
  forwarded ports from any host) This could potentially allow arbitrary code
  execution as root by an authenticated user.  Affects versions 2013.56 to
  2016.74.  Thanks to Mark Shepard for reporting the crash.

- CVE-2017-9079: Dropbear parsed authorized_keys as root, even if it were a
  symlink.  The fix is to switch to user permissions when opening
  authorized_keys.
  A user could symlink their ~/.ssh/authorized_keys to a root-owned file
  they couldn't normally read.  If they managed to get that file to contain
  valid authorized_keys with command= options it might be possible to read
  other contents of that file.  This information disclosure is to an already
  authenticated user.  Thanks to Jann Horn of Google Project Zero for
  reporting this.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2017-05-21 23:32:16 +02:00
..
Config.in dropbear: add help text about key creation 2016-01-12 23:35:08 +01:00
S50dropbear package: Replace 'echo -n' by 'printf' 2015-10-04 00:56:41 +02:00
dropbear.hash dropbear: security bump to version 2017.75 2017-05-21 23:32:16 +02:00
dropbear.mk dropbear: security bump to version 2017.75 2017-05-21 23:32:16 +02:00
dropbear.service dropbear: dropbear.service: /etc/default/dropbear is optional 2015-11-09 23:11:52 +01:00