Amazon Linux AMI update for openssl



Published: 2022-08-06 | Updated: 2023-02-22
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-1292
CVE-2022-2068
CWE-ID CWE-78
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU62765

Risk: Medium

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-1292

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the c_rehash script distributed by some operating systems. A remote attacker with ability to pass data to c_rehash script can and execute arbitrary OS commands with the privileges of the script.


Mitigation

Update the affected packages:

i686:
    openssl-devel-1.0.2k-16.159.amzn1.i686
    openssl-1.0.2k-16.159.amzn1.i686
    openssl-static-1.0.2k-16.159.amzn1.i686
    openssl-perl-1.0.2k-16.159.amzn1.i686
    openssl-debuginfo-1.0.2k-16.159.amzn1.i686

src:
    openssl-1.0.2k-16.159.amzn1.src

x86_64:
    openssl-perl-1.0.2k-16.159.amzn1.x86_64
    openssl-1.0.2k-16.159.amzn1.x86_64
    openssl-debuginfo-1.0.2k-16.159.amzn1.x86_64
    openssl-static-1.0.2k-16.159.amzn1.x86_64
    openssl-devel-1.0.2k-16.159.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1626.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) OS Command Injection

EUVDB-ID: #VU64559

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2068

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the c_rehash script distributed by some operating systems. A remote attacker with ability to pass data to c_rehash script can and execute arbitrary OS commands with the privileges of the script.

The vulnerability exists due to incomplete fix for #VU62765 (CVE-2022-1292).

Mitigation

Update the affected packages:

i686:
    openssl-devel-1.0.2k-16.159.amzn1.i686
    openssl-1.0.2k-16.159.amzn1.i686
    openssl-static-1.0.2k-16.159.amzn1.i686
    openssl-perl-1.0.2k-16.159.amzn1.i686
    openssl-debuginfo-1.0.2k-16.159.amzn1.i686

src:
    openssl-1.0.2k-16.159.amzn1.src

x86_64:
    openssl-perl-1.0.2k-16.159.amzn1.x86_64
    openssl-1.0.2k-16.159.amzn1.x86_64
    openssl-debuginfo-1.0.2k-16.159.amzn1.x86_64
    openssl-static-1.0.2k-16.159.amzn1.x86_64
    openssl-devel-1.0.2k-16.159.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1626.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###