Debian update for mbedtls



Published: 2018-09-18
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-0497
CVE-2018-0498
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

Vendor Debian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU14174

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0497

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists in ARM mbed TLS  due to incomplete fix for CVE-2013-0169 and improper calculation of the secure hash algorithm-384 (SHA-384) when using a cipher suite based on cipher block chaining (CBC). A remote attacker who is able to observe and manipulate network packets can conduct a timing-based side-channel attack and partially recover the plaintext content.

Mitigation

Update the affected package to version: 2.4.2-1+deb9u3.

Vulnerable software versions

Debian Linux: All versions

External links

http://www.debian.org/security/2018/dsa-4296


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU14173

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0498

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists in ARM mbed TLS  due to insufficient security restrictions imposed by the affected software when a cipher suite based on cipher block chaining (CBC) is used. A remote attacker who is able to observe and manipulate network packets can conduct a timing-based side-channel attack and partially recover the plaintext content.

Mitigation

Update the affected package to version: 2.4.2-1+deb9u3.

Vulnerable software versions

Debian Linux: All versions

External links

http://www.debian.org/security/2018/dsa-4296


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###