Lucene search

K
amazonAmazonALAS2-2020-1573
HistoryDec 08, 2020 - 9:31 p.m.

Important: openssl, openssl11

2020-12-0821:31:00
alas.aws.amazon.com
83

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

74.0%

Issue Overview:

A null pointer dereference flaw was found in openssl. A remote attacker, able to control the arguments of the GENERAL_NAME_cmp function, could cause the application, compiled with openssl to crash resulting in a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2020-1971)

Affected Packages:

openssl, openssl11

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update openssl to update your system.
Run yum update openssl11 to update your system.

New Packages:

aarch64:  
    openssl-1.0.2k-19.amzn2.0.4.aarch64  
    openssl-libs-1.0.2k-19.amzn2.0.4.aarch64  
    openssl-devel-1.0.2k-19.amzn2.0.4.aarch64  
    openssl-static-1.0.2k-19.amzn2.0.4.aarch64  
    openssl-perl-1.0.2k-19.amzn2.0.4.aarch64  
    openssl-debuginfo-1.0.2k-19.amzn2.0.4.aarch64  
    openssl11-1.1.1c-15.amzn2.0.2.aarch64  
    openssl11-libs-1.1.1c-15.amzn2.0.2.aarch64  
    openssl11-devel-1.1.1c-15.amzn2.0.2.aarch64  
    openssl11-static-1.1.1c-15.amzn2.0.2.aarch64  
    openssl11-debuginfo-1.1.1c-15.amzn2.0.2.aarch64  
  
i686:  
    openssl-1.0.2k-19.amzn2.0.4.i686  
    openssl-libs-1.0.2k-19.amzn2.0.4.i686  
    openssl-devel-1.0.2k-19.amzn2.0.4.i686  
    openssl-static-1.0.2k-19.amzn2.0.4.i686  
    openssl-perl-1.0.2k-19.amzn2.0.4.i686  
    openssl-debuginfo-1.0.2k-19.amzn2.0.4.i686  
    openssl11-1.1.1c-15.amzn2.0.2.i686  
    openssl11-libs-1.1.1c-15.amzn2.0.2.i686  
    openssl11-devel-1.1.1c-15.amzn2.0.2.i686  
    openssl11-static-1.1.1c-15.amzn2.0.2.i686  
    openssl11-debuginfo-1.1.1c-15.amzn2.0.2.i686  
  
src:  
    openssl-1.0.2k-19.amzn2.0.4.src  
    openssl11-1.1.1c-15.amzn2.0.2.src  
  
x86_64:  
    openssl-1.0.2k-19.amzn2.0.4.x86_64  
    openssl-libs-1.0.2k-19.amzn2.0.4.x86_64  
    openssl-devel-1.0.2k-19.amzn2.0.4.x86_64  
    openssl-static-1.0.2k-19.amzn2.0.4.x86_64  
    openssl-perl-1.0.2k-19.amzn2.0.4.x86_64  
    openssl-debuginfo-1.0.2k-19.amzn2.0.4.x86_64  
    openssl11-1.1.1c-15.amzn2.0.2.x86_64  
    openssl11-libs-1.1.1c-15.amzn2.0.2.x86_64  
    openssl11-devel-1.1.1c-15.amzn2.0.2.x86_64  
    openssl11-static-1.1.1c-15.amzn2.0.2.x86_64  
    openssl11-debuginfo-1.1.1c-15.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2020-1971

Mitre: CVE-2020-1971

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

74.0%