Lucene search

K
amazonAmazonALAS-2019-1188
HistoryApr 04, 2019 - 7:13 p.m.

Medium: openssl

2019-04-0419:13:00
alas.aws.amazon.com
101

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.008 Low

EPSS

Percentile

81.5%

Issue Overview:

A microprocessor side-channel vulnerability was found on SMT (e.g, Hyper-Threading) architectures. An attacker running a malicious process on the same core of the processor as the victim process can extract certain secret information. (CVE-2018-5407)

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable “non-stitched” ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway).
(CVE-2019-1559)

Affected Packages:

openssl

Issue Correction:
Run yum update openssl to update your system.

New Packages:

i686:  
    openssl-debuginfo-1.0.2k-16.150.amzn1.i686  
    openssl-1.0.2k-16.150.amzn1.i686  
    openssl-static-1.0.2k-16.150.amzn1.i686  
    openssl-devel-1.0.2k-16.150.amzn1.i686  
    openssl-perl-1.0.2k-16.150.amzn1.i686  
  
src:  
    openssl-1.0.2k-16.150.amzn1.src  
  
x86_64:  
    openssl-1.0.2k-16.150.amzn1.x86_64  
    openssl-static-1.0.2k-16.150.amzn1.x86_64  
    openssl-devel-1.0.2k-16.150.amzn1.x86_64  
    openssl-debuginfo-1.0.2k-16.150.amzn1.x86_64  
    openssl-perl-1.0.2k-16.150.amzn1.x86_64  

Additional References

Red Hat: CVE-2018-5407, CVE-2019-1559

Mitre: CVE-2018-5407, CVE-2019-1559

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.008 Low

EPSS

Percentile

81.5%