Amazon Linux AMI update for openswan



Published: 2011-11-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-4073
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU44513

Risk: Low

CVSSv3.1: 1.4 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:N/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-4073

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions. A remote authenticated users can cause a denial of service (pluto IKE daemon crash).

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages:

i686:
    openswan-2.6.37-2.15.amzn1.i686
    openswan-doc-2.6.37-2.15.amzn1.i686
    openswan-debuginfo-2.6.37-2.15.amzn1.i686

src:
    openswan-2.6.37-2.15.amzn1.src

x86_64:
    openswan-2.6.37-2.15.amzn1.x86_64
    openswan-doc-2.6.37-2.15.amzn1.x86_64
    openswan-debuginfo-2.6.37-2.15.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2011-18.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###