Lucene search

K
amazonAmazonALAS-2023-2303
HistoryOct 12, 2023 - 3:09 p.m.

Important: amazon-ssm-agent

2023-10-1215:09:00
alas.aws.amazon.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.02 Low

EPSS

Percentile

88.8%

Issue Overview:

2023-10-30: CVE-2023-29409 was added to this advisory.

2023-10-30: CVE-2023-3978 was added to this advisory.

2023-10-30: CVE-2023-29406 was added to this advisory.

2023-10-30: CVE-2023-24540 was added to this advisory.

The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e of golang.org/x/crypto allows an attacker to panic an SSH server. (CVE-2021-43565)

http2/hpack: avoid quadratic complexity in hpack decoding (CVE-2022-41723)

Templates did not properly consider backticks (`) as Javascript string delimiters, and as such did
not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template
contained a Go template action within a Javascript template literal, the contents of the action could
be used to terminate the literal, injecting arbitrary Javascript code into the Go template. (CVE-2023-24538)

html/template: improper handling of JavaScript whitespace.

Not all valid JavaScript whitespace characters were considered to be whitespace. Templates containing whitespace characters outside of the character set “\t\n\f\r\u0020\u2028\u2029” in JavaScript contexts that also contain actions may not be properly sanitized during execution. (CVE-2023-24540)

The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value. (CVE-2023-29406)

Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable. (CVE-2023-29409)

Text nodes not in the HTML namespace are incorrectly literally rendered, causing text which should be escaped to not be. This could lead to an XSS attack. (CVE-2023-3978)

Affected Packages:

amazon-ssm-agent

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update amazon-ssm-agent to update your system.

New Packages:

aarch64:  
    amazon-ssm-agent-3.2.1705.0-1.amzn2.aarch64  
    amazon-ssm-agent-debuginfo-3.2.1705.0-1.amzn2.aarch64  
  
src:  
    amazon-ssm-agent-3.2.1705.0-1.amzn2.src  
  
x86_64:  
    amazon-ssm-agent-3.2.1705.0-1.amzn2.x86_64  
    amazon-ssm-agent-debuginfo-3.2.1705.0-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2021-43565, CVE-2022-41723, CVE-2023-24538, CVE-2023-24540, CVE-2023-29406, CVE-2023-29409, CVE-2023-3978

Mitre: CVE-2021-43565, CVE-2022-41723, CVE-2023-24538, CVE-2023-24540, CVE-2023-29406, CVE-2023-29409, CVE-2023-3978

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.02 Low

EPSS

Percentile

88.8%