Chiencc / asuswrt-gt-ac5300

asuswrt-gt-ac5300
Other
0 stars 0 forks source link

dropbearDROPBEAR_2020.81: 2 vulnerabilities (highest severity is: 9.1) - autoclosed #68

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - dropbearDROPBEAR_2020.81

Dropbear SSH

Library home page: https://github.com/mkj/dropbear.git

Found in HEAD commit: 0c45ce909374d16605095db4fce9a89b9b6bafd5

Vulnerable Source Files (2)

/release/src/router/dropbear/libtomcrypt/src/pk/asn1/der/utf8/der_decode_utf8_string.c /release/src/router/dropbear/libtomcrypt/src/pk/asn1/der/utf8/der_decode_utf8_string.c

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (dropbearDROPBEAR_2020.81 version) Remediation Available
CVE-2019-17362 Critical 9.1 dropbearDROPBEAR_2020.81 Direct N/A
CVE-2021-36369 High 7.5 detected in multiple dependencies Direct DROPBEAR_2022.82

Details

CVE-2019-17362 ### Vulnerable Library - dropbearDROPBEAR_2020.81

Dropbear SSH

Library home page: https://github.com/mkj/dropbear.git

Found in HEAD commit: 0c45ce909374d16605095db4fce9a89b9b6bafd5

Found in base branch: master

### Vulnerable Source Files (2)

/release/src/router/dropbear/libtomcrypt/src/pk/asn1/der/utf8/der_decode_utf8_string.c /release/src/router/dropbear/libtomcrypt/src/pk/asn1/der/utf8/der_decode_utf8_string.c

### Vulnerability Details

In LibTomCrypt through 1.18.2, the der_decode_utf8_string function (in der_decode_utf8_string.c) does not properly detect certain invalid UTF-8 sequences. This allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) or read information from other memory locations via carefully crafted DER-encoded data.

Publish Date: 2019-10-09

URL: CVE-2019-17362

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2021-36369 ### Vulnerable Libraries - dropbearDROPBEAR_2020.81, dropbearDROPBEAR_2020.81, dropbearDROPBEAR_2020.81, dropbearDROPBEAR_2020.81, dropbearDROPBEAR_2020.81, dropbearDROPBEAR_2020.81, dropbearDROPBEAR_2020.81

### Vulnerability Details

An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2 tokens or SSH-Askpass. Thus, it allows an attacker to abuse a forwarded agent for logging on to another server unnoticed.

Publish Date: 2022-10-12

URL: CVE-2021-36369

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36369

Release Date: 2022-10-12

Fix Resolution: DROPBEAR_2022.82

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #69

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #69