ALAS2-2020-1406


Amazon Linux 2 Security Advisory: ALAS-2020-1406
Advisory Release Date: 2020-03-23 16:26 Pacific
Advisory Updated Date: 2020-03-25 21:45 Pacific
Severity: Important

Issue Overview:

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s). (CVE-2019-1547)


In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s). (CVE-2019-1563)


Affected Packages:

openssl


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update openssl to update your system.

New Packages:
aarch64:
    openssl-1.0.2k-19.amzn2.0.3.aarch64
    openssl-libs-1.0.2k-19.amzn2.0.3.aarch64
    openssl-devel-1.0.2k-19.amzn2.0.3.aarch64
    openssl-static-1.0.2k-19.amzn2.0.3.aarch64
    openssl-perl-1.0.2k-19.amzn2.0.3.aarch64
    openssl-debuginfo-1.0.2k-19.amzn2.0.3.aarch64

i686:
    openssl-1.0.2k-19.amzn2.0.3.i686
    openssl-libs-1.0.2k-19.amzn2.0.3.i686
    openssl-devel-1.0.2k-19.amzn2.0.3.i686
    openssl-static-1.0.2k-19.amzn2.0.3.i686
    openssl-perl-1.0.2k-19.amzn2.0.3.i686
    openssl-debuginfo-1.0.2k-19.amzn2.0.3.i686

src:
    openssl-1.0.2k-19.amzn2.0.3.src

x86_64:
    openssl-1.0.2k-19.amzn2.0.3.x86_64
    openssl-libs-1.0.2k-19.amzn2.0.3.x86_64
    openssl-devel-1.0.2k-19.amzn2.0.3.x86_64
    openssl-static-1.0.2k-19.amzn2.0.3.x86_64
    openssl-perl-1.0.2k-19.amzn2.0.3.x86_64
    openssl-debuginfo-1.0.2k-19.amzn2.0.3.x86_64