Como Explotar Dropbear SSH

Iniciado por binar1io, Febrero 06, 2018, 09:15:09 PM

Tema anterior - Siguiente tema

0 Miembros y 1 Visitante están viendo este tema.

Febrero 06, 2018, 09:15:09 PM Ultima modificación: Febrero 07, 2018, 03:36:11 AM por Gabriela
buenas tardes me podrian ayudar con este bug porfa no consigo como explotar..y no consigo informacion de como por lo menos crear algo para explotarlo..si me pueden ayudar gracias .


Dropbear SSH Server < 2016.72 Multiple Vulnerabilities
Description
According to its self-reported version in its banner, Dropbear SSH running on the remote host is prior to 2016.74. It is, therefore, affected by the following vulnerabilities :

- A format string flaw exists due to improper handling of string format specifiers (e.g., %s and %x) in usernames and host arguments. An unauthenticated, remote attacker can exploit this to execute arbitrary code with root privileges. (CVE-2016-7406)

- A flaw exists in dropbearconvert due to improper handling of specially crafted OpenSSH key files. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2016-7407)

- A flaw exists in dbclient when handling the -m or -c arguments in scripts. An unauthenticated, remote attacker can exploit this, via a specially crafted script, to execute arbitrary code. (CVE-2016-7408)

- A flaw exists in dbclient or dropbear server if they are compiled with the DEBUG_TRACE option and then run using the -v switch. A local attacker can exploit this to disclose process memory. (CVE-2016-7409)