ALAS-2023-1683


Amazon Linux 1 Security Advisory: ALAS-2023-1683
Advisory Release Date: 2023-02-03 23:39 Pacific
Advisory Updated Date: 2023-02-08 18:15 Pacific
Severity: Important

Issue Overview:

A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP, and RSASVE. (CVE-2022-4304)

A use-after-free vulnerability was found in OpenSSL's BIO_new_NDEF function. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally by OpenSSL to support the SMIME, CMS, and PKCS7 streaming capabilities, but it may also be called directly by end-user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions. For example, if a CMS recipient public key is invalid, the new filter BIO is freed, and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up, and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then calls BIO_pop() on the BIO, a use-after-free will occur, possibly resulting in a crash. (CVE-2023-0215)

A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or cause a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, of which neither needs a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. In this case, this vulnerability is likely only to affect applications that have implemented their own functionality for retrieving CRLs over a network. (CVE-2023-0286)


Affected Packages:

openssl


Issue Correction:
Run yum update openssl to update your system.

New Packages:
i686:
    openssl-debuginfo-1.0.2k-16.162.amzn1.i686
    openssl-perl-1.0.2k-16.162.amzn1.i686
    openssl-devel-1.0.2k-16.162.amzn1.i686
    openssl-static-1.0.2k-16.162.amzn1.i686
    openssl-1.0.2k-16.162.amzn1.i686

src:
    openssl-1.0.2k-16.162.amzn1.src

x86_64:
    openssl-static-1.0.2k-16.162.amzn1.x86_64
    openssl-1.0.2k-16.162.amzn1.x86_64
    openssl-devel-1.0.2k-16.162.amzn1.x86_64
    openssl-debuginfo-1.0.2k-16.162.amzn1.x86_64
    openssl-perl-1.0.2k-16.162.amzn1.x86_64