exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4267-1

Ubuntu Security Notice USN-4267-1
Posted Feb 6, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4267-1 - It was discovered that mbedtls has a bounds-check bypass through an integer overflow that can be used by an attacked to execute arbitrary code or cause a denial of service. It was discovered that mbedtls has a vulnerability where an attacker could execute arbitrary code or cause a denial of service via a crafted certificate chain that is mishandled during RSASSA-PSS signature verification within a TLS or DTLS session. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-18187, CVE-2018-0487, CVE-2018-0488, CVE-2018-0497, CVE-2018-0498
SHA-256 | 6ef2365473956a95058c44fc7e585d8daf238d0ea1f93d4dd325d781a3aa5508

Ubuntu Security Notice USN-4267-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4267-1
February 05, 2020

mbedtls vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in mbedtls.

Software Description:
- mbedtls: lightweight crypto and SSL/TLS library - crypto library

Details:

It was discovered that mbedtls has a bounds-check bypass through an integer
overflow that can be used by an attacked to execute arbitrary code or cause a
denial of service.
(CVE-2017-18187)

It was discovered that mbedtls has a vulnerability where an attacker could
execute arbitrary code or cause a denial of service (buffer overflow)
via a crafted certificate chain that is mishandled during RSASSA-PSS
signature verification within a TLS or DTLS session.
(CVE-2018-0487)

It was discovered that mbedtls has a vulnerability where an attacker could
execute arbitrary code or cause a denial of service (heap corruption) via a
crafted application packet within a TLS or DTLS session.
(CVE-2018-0488)

It was discovered that mbedtls has a vulnerability that allows remote
attackers to achieve partial plaintext recovery (for a CBC based ciphersuite)
via a timing-based side-channel attack.
(CVE-2018-0497)

It was discovered that mbedtls has a vulnerability that allows local users to
achieve partial plaintext recovery (for a CBC based ciphersuite) via a
cache-based side-channel attack.
(CVE-2018-0498)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libmbedcrypto0 2.2.1-2ubuntu0.3
libmbedtls10 2.2.1-2ubuntu0.3
libmbedx509-0 2.2.1-2ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4267-1
CVE-2017-18187, CVE-2018-0487, CVE-2018-0488, CVE-2018-0497,
CVE-2018-0498

Package Information:
https://launchpad.net/ubuntu/+source/mbedtls/2.2.1-2ubuntu0.3
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close