Lucene search

K
amazonAmazonALAS-2021-1482
HistoryFeb 23, 2021 - 8:18 p.m.

Medium: openssl

2021-02-2320:18:00
alas.aws.amazon.com
37

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

82.0%

Issue Overview:

Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. (CVE-2021-23840)

The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. (CVE-2021-23841)

Affected Packages:

openssl

Issue Correction:
Run yum update openssl to update your system.

New Packages:

i686:  
    openssl-devel-1.0.2k-16.153.amzn1.i686  
    openssl-perl-1.0.2k-16.153.amzn1.i686  
    openssl-debuginfo-1.0.2k-16.153.amzn1.i686  
    openssl-1.0.2k-16.153.amzn1.i686  
    openssl-static-1.0.2k-16.153.amzn1.i686  
  
src:  
    openssl-1.0.2k-16.153.amzn1.src  
  
x86_64:  
    openssl-static-1.0.2k-16.153.amzn1.x86_64  
    openssl-devel-1.0.2k-16.153.amzn1.x86_64  
    openssl-perl-1.0.2k-16.153.amzn1.x86_64  
    openssl-1.0.2k-16.153.amzn1.x86_64  
    openssl-debuginfo-1.0.2k-16.153.amzn1.x86_64  

Additional References

Red Hat: CVE-2021-23840, CVE-2021-23841

Mitre: CVE-2021-23840, CVE-2021-23841

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

82.0%