Lucene search

K
amazonAmazonALAS2-2021-1687
HistoryJul 14, 2021 - 8:39 p.m.

Low: openssl

2021-07-1420:39:00
alas.aws.amazon.com
23

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.2 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

59.3%

Issue Overview:

An integer overflow was found in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. As per upstream:

  • No EC algorithms are affected.
  • Attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely.
  • Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway.
  • Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME (CVE-2019-1551)

Affected Packages:

openssl

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update openssl to update your system.

New Packages:

aarch64:  
    openssl-1.0.2k-19.amzn2.0.7.aarch64  
    openssl-libs-1.0.2k-19.amzn2.0.7.aarch64  
    openssl-devel-1.0.2k-19.amzn2.0.7.aarch64  
    openssl-static-1.0.2k-19.amzn2.0.7.aarch64  
    openssl-perl-1.0.2k-19.amzn2.0.7.aarch64  
    openssl-debuginfo-1.0.2k-19.amzn2.0.7.aarch64  
  
i686:  
    openssl-1.0.2k-19.amzn2.0.7.i686  
    openssl-libs-1.0.2k-19.amzn2.0.7.i686  
    openssl-devel-1.0.2k-19.amzn2.0.7.i686  
    openssl-static-1.0.2k-19.amzn2.0.7.i686  
    openssl-perl-1.0.2k-19.amzn2.0.7.i686  
    openssl-debuginfo-1.0.2k-19.amzn2.0.7.i686  
  
src:  
    openssl-1.0.2k-19.amzn2.0.7.src  
  
x86_64:  
    openssl-1.0.2k-19.amzn2.0.7.x86_64  
    openssl-libs-1.0.2k-19.amzn2.0.7.x86_64  
    openssl-devel-1.0.2k-19.amzn2.0.7.x86_64  
    openssl-static-1.0.2k-19.amzn2.0.7.x86_64  
    openssl-perl-1.0.2k-19.amzn2.0.7.x86_64  
    openssl-debuginfo-1.0.2k-19.amzn2.0.7.x86_64  

Additional References

Red Hat: CVE-2019-1551

Mitre: CVE-2019-1551

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.2 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

59.3%