Amazon Linux AMI update for openssl



Published: 2017-03-06
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-3731
CVE-2016-8610
CWE-ID CWE-125
CWE-388
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU5420

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3731

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause denial of service conditions.

The vulnerability exists due to out-of-bounds read in OpenSSL when processing truncated packets on 32-bit system using certain ciphers. A remote attacker can send a specially crafted truncated packet using CHACHA20/POLY1305 cipher for OpenSSL 1.1.0 or RC4-MD5 for 1.0.2 and trigger denial of service.

Successful exploitation of the vulnerability may allow an attacker to perform denial of service (DoS) attack against vulnerable system.

Mitigation

Update the affected packages.

i686:
    openssl-debuginfo-1.0.1k-15.99.amzn1.i686
    openssl-perl-1.0.1k-15.99.amzn1.i686
    openssl-1.0.1k-15.99.amzn1.i686
    openssl-static-1.0.1k-15.99.amzn1.i686
    openssl-devel-1.0.1k-15.99.amzn1.i686

src:
    openssl-1.0.1k-15.99.amzn1.src

x86_64:
    openssl-perl-1.0.1k-15.99.amzn1.x86_64
    openssl-debuginfo-1.0.1k-15.99.amzn1.x86_64
    openssl-1.0.1k-15.99.amzn1.x86_64
    openssl-devel-1.0.1k-15.99.amzn1.x86_64
    openssl-static-1.0.1k-15.99.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-803.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Denial of service

EUVDB-ID: #VU1083

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8610

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated user to exhaust memory on the target system.
The weakness is due to improper handling of certain packets by the ssl3_read_bytes() function in 'ssl/s3_pkt.c.
By sending a flood of SSL3_AL_WARNING alerts during the SSL handshake, a remote attacker can consume excessive CPU resources that may lead to OpenSSL library being unavailable.
Successful exploitation of the vulnerability results in denial of service on the vulnerable system.

Mitigation

Update the affected packages.

i686:
    openssl-debuginfo-1.0.1k-15.99.amzn1.i686
    openssl-perl-1.0.1k-15.99.amzn1.i686
    openssl-1.0.1k-15.99.amzn1.i686
    openssl-static-1.0.1k-15.99.amzn1.i686
    openssl-devel-1.0.1k-15.99.amzn1.i686

src:
    openssl-1.0.1k-15.99.amzn1.src

x86_64:
    openssl-perl-1.0.1k-15.99.amzn1.x86_64
    openssl-debuginfo-1.0.1k-15.99.amzn1.x86_64
    openssl-1.0.1k-15.99.amzn1.x86_64
    openssl-devel-1.0.1k-15.99.amzn1.x86_64
    openssl-static-1.0.1k-15.99.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-803.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###