Lucene search

K
amazonAmazonALAS2-2021-1721
HistoryOct 26, 2021 - 11:29 p.m.

Medium: openssl

2021-10-2623:29:00
alas.aws.amazon.com
32

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

7.8 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

0.005 Low

EPSS

Percentile

75.6%

Issue Overview:

It was found that openssl assumed ASN.1 strings to be NUL terminated. A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure. The highest threat from this vulnerability is to data confidentiality and system availability. (CVE-2021-3712)

Affected Packages:

openssl

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update openssl to update your system.

New Packages:

aarch64:  
    openssl-1.0.2k-19.amzn2.0.8.aarch64  
    openssl-libs-1.0.2k-19.amzn2.0.8.aarch64  
    openssl-devel-1.0.2k-19.amzn2.0.8.aarch64  
    openssl-static-1.0.2k-19.amzn2.0.8.aarch64  
    openssl-perl-1.0.2k-19.amzn2.0.8.aarch64  
    openssl-debuginfo-1.0.2k-19.amzn2.0.8.aarch64  
  
i686:  
    openssl-1.0.2k-19.amzn2.0.8.i686  
    openssl-libs-1.0.2k-19.amzn2.0.8.i686  
    openssl-devel-1.0.2k-19.amzn2.0.8.i686  
    openssl-static-1.0.2k-19.amzn2.0.8.i686  
    openssl-perl-1.0.2k-19.amzn2.0.8.i686  
    openssl-debuginfo-1.0.2k-19.amzn2.0.8.i686  
  
src:  
    openssl-1.0.2k-19.amzn2.0.8.src  
  
x86_64:  
    openssl-1.0.2k-19.amzn2.0.8.x86_64  
    openssl-libs-1.0.2k-19.amzn2.0.8.x86_64  
    openssl-devel-1.0.2k-19.amzn2.0.8.x86_64  
    openssl-static-1.0.2k-19.amzn2.0.8.x86_64  
    openssl-perl-1.0.2k-19.amzn2.0.8.x86_64  
    openssl-debuginfo-1.0.2k-19.amzn2.0.8.x86_64  

Additional References

Red Hat: CVE-2021-3712

Mitre: CVE-2021-3712

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

7.8 High

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

0.005 Low

EPSS

Percentile

75.6%