Debian dla-4236 : libmbedcrypto3 - security update

critical Nessus Plugin ID 240979

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4236 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-4236-1 [email protected] https://www.debian.org/lts/security/ Andrej Shadura June 30, 2025 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : mbedtls Version : 2.16.9-0.1+deb11u1 CVE ID : CVE-2021-24119 CVE-2021-36647 CVE-2021-43666 CVE-2021-44732 CVE-2022-46392

Multiple vulnerabilities have been fixed in mbedtls, a lightweight crypto and SSL/TLS library.

CVE-2021-24119

A side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single stepped, especially Intel SGX.

CVE-2021-36647

Function mbedtls_mpi_exp_mod() in lignum.c in Mbed TLS Mbed TLS all versions before 3.0.0, 2.27.0 or 2.16.11 allowed attackers with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave such as SGX or the TrustZone secure world) to recover the private keys used in RSA.

CVE-2021-43666

In the mbedtls_pkcs12_derivation function an input password's length is 0 caused a denial of service.

CVE-2021-44732

Function mbedtls_ssl_set_session() performed a double free in certain out-of-memory conditions.

CVE-2022-46392

An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) could recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller.

For Debian 11 bullseye, these problems have been fixed in version 2.16.9-0.1+deb11u1.

We recommend that you upgrade your mbedtls packages.

For the detailed security status of mbedtls please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/mbedtls

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libmbedcrypto3 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/mbedtls

https://security-tracker.debian.org/tracker/CVE-2021-24119

https://security-tracker.debian.org/tracker/CVE-2021-43666

https://security-tracker.debian.org/tracker/CVE-2021-44732

https://security-tracker.debian.org/tracker/CVE-2022-46392

https://security-tracker.debian.org/tracker/CVE-2021-36647

https://packages.debian.org/source/bullseye/mbedtls

Plugin Details

Severity: Critical

ID: 240979

File Name: debian_DLA-4236.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/30/2025

Updated: 6/30/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-44732

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:libmbedtls-doc, p-cpe:/a:debian:debian_linux:libmbedtls12, p-cpe:/a:debian:debian_linux:libmbedtls-dev, p-cpe:/a:debian:debian_linux:libmbedcrypto3, p-cpe:/a:debian:debian_linux:libmbedx509-0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/30/2025

Vulnerability Publication Date: 7/14/2021

Reference Information

CVE: CVE-2021-24119, CVE-2021-36647, CVE-2021-43666, CVE-2021-44732, CVE-2022-46392