Lucene search

K
amazonAmazonALAS2-2018-1102
HistoryNov 07, 2018 - 10:07 p.m.

Medium: openssl

2018-11-0722:07:00
alas.aws.amazon.com
21

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.05 Low

EPSS

Percentile

92.7%

Issue Overview:

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack.(CVE-2018-0732)

Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.(CVE-2018-0495)

Constructed ASN.1 types with a recursive definition (such as can be found in PKCS7) could eventually exceed the stack given malicious input with excessive recursion. This could result in a Denial Of Service attack. There are no such structures used within SSL/TLS that come from untrusted sources so this is considered safe.(CVE-2018-0739)

While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006.(CVE-2017-3735)

Affected Packages:

openssl

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update openssl to update your system.

New Packages:

i686:  
    openssl-1.0.2k-16.amzn2.0.1.i686  
    openssl-libs-1.0.2k-16.amzn2.0.1.i686  
    openssl-devel-1.0.2k-16.amzn2.0.1.i686  
    openssl-static-1.0.2k-16.amzn2.0.1.i686  
    openssl-perl-1.0.2k-16.amzn2.0.1.i686  
    openssl-debuginfo-1.0.2k-16.amzn2.0.1.i686  
  
src:  
    openssl-1.0.2k-16.amzn2.0.1.src  
  
x86_64:  
    openssl-1.0.2k-16.amzn2.0.1.x86_64  
    openssl-libs-1.0.2k-16.amzn2.0.1.x86_64  
    openssl-devel-1.0.2k-16.amzn2.0.1.x86_64  
    openssl-static-1.0.2k-16.amzn2.0.1.x86_64  
    openssl-perl-1.0.2k-16.amzn2.0.1.x86_64  
    openssl-debuginfo-1.0.2k-16.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2017-3735, CVE-2018-0495, CVE-2018-0732, CVE-2018-0739

Mitre: CVE-2017-3735, CVE-2018-0495, CVE-2018-0732, CVE-2018-0739

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.05 Low

EPSS

Percentile

92.7%