Lucene search

K
amazonAmazonALAS-2022-1626
HistoryJul 28, 2022 - 8:38 p.m.

Medium: openssl

2022-07-2820:38:00
alas.aws.amazon.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

95.0%

Issue Overview:

A flaw was found in OpenSSL. The issue in CVE-2022-1292 did not find other places in the c_rehash script where it possibly passed the file names of certificates being hashed to a command executed through the shell. Some operating systems distribute this script in a manner where it is automatically executed. On these operating systems, this flaw allows an attacker to execute arbitrary commands with the privileges of the script. (CVE-2022-2068)

Affected Packages:

openssl

Issue Correction:
Run yum update openssl to update your system.

New Packages:

i686:  
    openssl-devel-1.0.2k-16.159.amzn1.i686  
    openssl-1.0.2k-16.159.amzn1.i686  
    openssl-static-1.0.2k-16.159.amzn1.i686  
    openssl-perl-1.0.2k-16.159.amzn1.i686  
    openssl-debuginfo-1.0.2k-16.159.amzn1.i686  
  
src:  
    openssl-1.0.2k-16.159.amzn1.src  
  
x86_64:  
    openssl-perl-1.0.2k-16.159.amzn1.x86_64  
    openssl-1.0.2k-16.159.amzn1.x86_64  
    openssl-debuginfo-1.0.2k-16.159.amzn1.x86_64  
    openssl-static-1.0.2k-16.159.amzn1.x86_64  
    openssl-devel-1.0.2k-16.159.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-2068

Mitre: CVE-2022-2068

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.106 Low

EPSS

Percentile

95.0%