Lucene search

K
amazonAmazonALAS-2018-1065
HistoryAug 22, 2018 - 6:59 p.m.

Medium: openssl

2018-08-2218:59:00
alas.aws.amazon.com
511

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.015 Low

EPSS

Percentile

86.5%

Issue Overview:

Because of an implementation bug the PA-RISC CRYPTO_memcmp function is effectively reduced to only comparing the least significant bit of each byte. This allows an attacker to forge messages that would be considered as authenticated in an amount of tries lower than that guaranteed by the security claims of the scheme. The module can only be compiled by the HP-UX assembler, so that only HP-UX PA-RISC targets are affected.(CVE-2018-0733)

Constructed ASN.1 types with a recursive definition (such as can be found in PKCS7) could eventually exceed the stack given malicious input with excessive recursion. This could result in a Denial Of Service attack. There are no such structures used within SSL/TLS that come from untrusted sources so this is considered safe.(CVE-2018-0739)

Affected Packages:

openssl

Issue Correction:
Run yum update openssl to update your system.

New Packages:

i686:  
    openssl-static-1.0.2k-12.110.amzn1.i686  
    openssl-devel-1.0.2k-12.110.amzn1.i686  
    openssl-perl-1.0.2k-12.110.amzn1.i686  
    openssl-debuginfo-1.0.2k-12.110.amzn1.i686  
    openssl-1.0.2k-12.110.amzn1.i686  
  
src:  
    openssl-1.0.2k-12.110.amzn1.src  
  
x86_64:  
    openssl-perl-1.0.2k-12.110.amzn1.x86_64  
    openssl-static-1.0.2k-12.110.amzn1.x86_64  
    openssl-devel-1.0.2k-12.110.amzn1.x86_64  
    openssl-debuginfo-1.0.2k-12.110.amzn1.x86_64  
    openssl-1.0.2k-12.110.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-0733, CVE-2018-0739

Mitre: CVE-2018-0733, CVE-2018-0739

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.015 Low

EPSS

Percentile

86.5%