openSUSE Security Update : mbedtls (openSUSE-2021-384)

medium Nessus Plugin ID 147174

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for mbedtls fixes the following issues :

- mbedtls was updated to version 2.16.9

- CVE-2020-10932: Fixed side channel in ECC code that allowed an adversary with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave) to fully recover an ECDSA private key (boo#1181468).

Solution

Update the affected mbedtls packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1181468

Plugin Details

Severity: Medium

ID: 147174

File Name: openSUSE-2021-384.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/8/2021

Updated: 3/6/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-10932

CVSS v3

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libmbedcrypto3, p-cpe:/a:novell:opensuse:libmbedcrypto3-32bit, p-cpe:/a:novell:opensuse:libmbedcrypto3-32bit-debuginfo, p-cpe:/a:novell:opensuse:libmbedcrypto3-debuginfo, p-cpe:/a:novell:opensuse:libmbedtls12, p-cpe:/a:novell:opensuse:libmbedtls12-32bit, p-cpe:/a:novell:opensuse:libmbedtls12-32bit-debuginfo, p-cpe:/a:novell:opensuse:libmbedtls12-debuginfo, p-cpe:/a:novell:opensuse:libmbedx509-0, p-cpe:/a:novell:opensuse:libmbedx509-0-32bit, p-cpe:/a:novell:opensuse:libmbedx509-0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libmbedx509-0-debuginfo, p-cpe:/a:novell:opensuse:mbedtls-debugsource, p-cpe:/a:novell:opensuse:mbedtls-devel, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/5/2021

Vulnerability Publication Date: 4/15/2020

Reference Information

CVE: CVE-2020-10932