[manjaro-security] [arch-security] [ASA-201703-16] mbedtls: arbitrary code execution

Remi Gacogne rgacogne at archlinux.org
Mon Mar 20 12:36:50 CET 2017


Arch Linux Security Advisory ASA-201703-16
==========================================

Severity: Critical
Date    : 2017-03-20
CVE-ID  : CVE-2017-2784
Package : mbedtls
Type    : arbitrary code execution
Remote  : Yes
Link    : https://security.archlinux.org/AVG-198

Summary
=======

The package mbedtls before version 2.4.2-1 is vulnerable to arbitrary
code execution.

Resolution
==========

Upgrade to 2.4.2-1.

# pacman -Syu "mbedtls>=2.4.2-1"

The problem has been fixed upstream in version 2.4.2.

Workaround
==========

None.

Description
===========

A security issue has been found in mbed TLS < 2.4.2. If a malicious
peer supplies a certificate with a specially crafted secp224k1 public
key, then an attacker can cause the server or client to attempt to free
block of memory held on stack. Depending on the platform, this could
result in a Denial of Service (client crash) or potentially could be
exploited to allow remote code execution with the same privileges as
the host application.

Impact
======

A remote attacker can cause a denial of service or execute arbitrary
code on the affected host via a crafted certificate.

References
==========

https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2017-01
https://security.archlinux.org/CVE-2017-2784

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20170320/8b05288c/attachment.pgp>


More information about the manjaro-security mailing list