Lucene search

K
amazonAmazonALAS-2017-803
HistoryMar 06, 2017 - 2:00 p.m.

Medium: openssl

2017-03-0614:00:00
alas.aws.amazon.com
34

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.202 Low

EPSS

Percentile

96.2%

Issue Overview:

An integer underflow leading to an out of bounds read flaw was found in OpenSSL. A remote attacker could possibly use this flaw to crash a 32-bit TLS/SSL server or client using OpenSSL if it used the RC4-MD5 cipher suite. (CVE-2017-3731)

A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections form other clients. (CVE-2016-8610)

Affected Packages:

openssl

Issue Correction:
Run yum update openssl to update your system.

New Packages:

i686:  
    openssl-debuginfo-1.0.1k-15.99.amzn1.i686  
    openssl-perl-1.0.1k-15.99.amzn1.i686  
    openssl-1.0.1k-15.99.amzn1.i686  
    openssl-static-1.0.1k-15.99.amzn1.i686  
    openssl-devel-1.0.1k-15.99.amzn1.i686  
  
src:  
    openssl-1.0.1k-15.99.amzn1.src  
  
x86_64:  
    openssl-perl-1.0.1k-15.99.amzn1.x86_64  
    openssl-debuginfo-1.0.1k-15.99.amzn1.x86_64  
    openssl-1.0.1k-15.99.amzn1.x86_64  
    openssl-devel-1.0.1k-15.99.amzn1.x86_64  
    openssl-static-1.0.1k-15.99.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-8610, CVE-2017-3731

Mitre: CVE-2016-8610, CVE-2017-3731

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.202 Low

EPSS

Percentile

96.2%