-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0430
                 USN-4267-1: ARM mbed TLS vulnerabilities
                              6 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mbedtls
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0498 CVE-2018-0497 CVE-2018-0488
                   CVE-2018-0487 CVE-2017-18187 

Reference:         ESB-2018.2882
                   ESB-2018.2775
                   ESB-2018.0811
                   ESB-2018.0765
                   ESB-2018.0710

Original Bulletin: 
   https://usn.ubuntu.com/4267-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4267-1: ARM mbed TLS vulnerabilities
5 February 2020

mbedtls vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in mbedtls.

Software Description

  o mbedtls - lightweight crypto and SSL/TLS library - crypto library

Details

It was discovered that mbedtls has a bounds-check bypass through an integer
overflow that can be used by an attacked to execute arbitrary code or cause a
denial of service. (CVE-2017-18187)

It was discovered that mbedtls has a vulnerability where an attacker could
execute arbitrary code or cause a denial of service (buffer overflow) via a
crafted certificate chain that is mishandled during RSASSA-PSS signature
verification within a TLS or DTLS session. (CVE-2018-0487)

It was discovered that mbedtls has a vulnerability where an attacker could
execute arbitrary code or cause a denial of service (heap corruption) via a
crafted application packet within a TLS or DTLS session. (CVE-2018-0488)

It was discovered that mbedtls has a vulnerability that allows remote attackers
to achieve partial plaintext recovery (for a CBC based ciphersuite) via a
timing-based side-channel attack. (CVE-2018-0497)

It was discovered that mbedtls has a vulnerability that allows local users to
achieve partial plaintext recovery (for a CBC based ciphersuite) via a
cache-based side-channel attack. (CVE-2018-0498)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    libmbedcrypto0 - 2.2.1-2ubuntu0.3
    libmbedtls10 - 2.2.1-2ubuntu0.3
    libmbedx509-0 - 2.2.1-2ubuntu0.3

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2017-18187
  o CVE-2018-0487
  o CVE-2018-0488
  o CVE-2018-0497
  o CVE-2018-0498

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qJzy
-----END PGP SIGNATURE-----