Gentoo update for mbed TLS



Published: 2018-04-23
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-18187
CVE-2018-0487
CVE-2018-0488
CWE-ID CWE-190
CWE-120
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gentoo Linux
Operating systems & Components / Operating system

Vendor Gentoo

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU11120

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-18187

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to integer overflow in PSK identity parsing in the ssl_parse_client_psk_identity() function in library/ssl_srv.c. A remote attacker can trigger memory corruption and bypass bounds-check.

Mitigation

Update the affected packages.
net-libs/mbedtls to version: 2.7.2

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201804-19


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU10955

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0487

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to execute arbitrary code on the target system.

The weakness exists due to improper validation of Rivest-Shamir-Adleman Probabilistic Signature Scheme (RSASSA-PSS) signatures. A remote attacker can send a specially crafted certificate chain, which the affected software can mishandle during RSASSA-PSS signature verification, trigger buffer overflow and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages.
net-libs/mbedtls to version: 2.7.2

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201804-19


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Remote code execution

EUVDB-ID: #VU10943

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0488

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to execute arbitrary code on the target system.

The weakness exists due to improper processing of crafted packets when using the truncated HMAC extension and CBC. A remote attacker can send a specially crafted input and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages.
net-libs/mbedtls to version: 2.7.2

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201804-19


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###