Security update for dropbear

This update for dropbear fixes four security issues (bnc#990363):

- A format string injection vulnerability allowed remotes attacker to run arbitrary code as root if specific usernames including "%" symbols could be created on the target system. If a dbclient user can control usernames or host arguments, or untrusted input is processed, potentially arbitrary code could have been executed as the dbclient user.
- When importing malicious OpenSSH key files via dropbearconvert, arbitrary code could have been executed as the local dropbearconvert user
- If particular -m or -c arguments were provided, as used in scripts, dbclient could have executed arbitrary code
- dbclient or dropbear server could have exposed process memory to the running user if compiled with DEBUG_TRACE and running with -v

Dropbear was updated to the upstream 2016.74 release, including fixes for the following upstream issues:

- Port forwarding failure when connecting to domains that have both IPv4 and IPv6 addresses
- 100% CPU use while waiting for rekey to complete
- Fix crash when fallback initshells() is used
scp failing when the local user doesn't exist

The following upstream improvements are included:

- Support syslog in dbclient, option -o usesyslog=yes
- Kill a proxycommand when dbclient exits
- Option to exit when a TCP forward fails
- Allow specifying commands eg "dropbearmulti dbclient ..." instead of symlinks

Fixed bugs
bnc#990363
VUL-0: dropbear: multiple remote arbitrary code execution vulnerabilities
Selected Binaries
openSUSE Build Service is sponsored by