Executive Summary

Summary
Title mbed TLS: Multiple vulnerabilities
Informations
Name GLSA-201706-18 First vendor Publication 2017-06-20
Vendor Gentoo Last vendor Modification 2017-06-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in mbed TLS, the worst of which could lead to the remote execution of arbitrary code.

Background

mbed TLS (previously PolarSSL) is an "easy to understand, use, integrate and expand" implementation of the TLS and SSL protocols and the respective cryptographic algorithms and support code required.

Description

Multiple vulnerabilities have been discovered in mbed TLS. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All mbed TLS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/mbedtls-2.4.2"

References

[ 1 ] CVE-2015-5291 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5291
[ 2 ] CVE-2015-7575 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7575
[ 3 ] CVE-2017-2784 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2784

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-18

Original Source

Url : http://security.gentoo.org/glsa/glsa-201706-18.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-295 Certificate Issues
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Application 422
Application 11
Application 97
Application 40
Os 3
Os 2
Os 3
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-15.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_nettcp_advisory2.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-718154e0f2.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-18.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-922652dd9c.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9ed1b89530.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-372.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-46.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV78624.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV78625.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV79070.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV79071.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV79072.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82327.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82328.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82330.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82331.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV82412.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV88957.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV88959.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote AIX host is missing a security patch.
File : aix_IV88960.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3688.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86116.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86117.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86118.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86119.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86120.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote AIX host is missing a security patch.
File : aix_IV86132.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0776-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0770-1.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-661.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2904-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-30a417bea9.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7f939b3af5.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-e22bb33731.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0636-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3500.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_jan2016_advisory.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-282.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0584-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3491.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-225.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02201365.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0431-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0433-1.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0390-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-643.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-645.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-647.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-651.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3468.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote AIX host has a version of OpenSSL installed that is affected by a ...
File : aix_openssl_advisory16.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-410.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3465.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-105.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-106.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-107.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-110.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-115.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-126.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-129.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0098.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0099.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0101.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2884-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0265-1.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0269-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3457.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3458.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0256-1.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-59.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-60.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0054.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0056.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160120_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160121_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160121_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0189-1.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2016_unix.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_jan_2016.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160120_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0149-1.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3436.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3437.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_gnutls_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_nss_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160107_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2865-1.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2866-1.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0007.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0008.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0007.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0008.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0001.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0007.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0008.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2863-1.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2864-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-978.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-6.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_10f7bc7603354a88b3910b05b3a8ce1c.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-962.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-898.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-331.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_07a1a76c734b11e5ae8114dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-06-22 13:23:57
  • Multiple Updates
2017-06-20 21:21:37
  • First insertion