ALAS2-2021-1721

Related Vulnerabilities: CVE-2021-3712  

It was found that openssl assumed ASN.1 strings to be NUL terminated. A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure. The highest threat from this vulnerability is to data confidentiality and system availability. (CVE-2021-3712)

ALAS2-2021-1721


Amazon Linux 2 Security Advisory: ALAS-2021-1721
Advisory Release Date: 2021-10-26 23:29 Pacific
Advisory Updated Date: 2021-11-04 18:05 Pacific
Severity: Medium
References: CVE-2021-3712 

Issue Overview:

It was found that openssl assumed ASN.1 strings to be NUL terminated. A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure. The highest threat from this vulnerability is to data confidentiality and system availability. (CVE-2021-3712)


Affected Packages:

openssl


Issue Correction:
Run yum update openssl to update your system.

New Packages:
aarch64:
    openssl-1.0.2k-19.amzn2.0.8.aarch64
    openssl-libs-1.0.2k-19.amzn2.0.8.aarch64
    openssl-devel-1.0.2k-19.amzn2.0.8.aarch64
    openssl-static-1.0.2k-19.amzn2.0.8.aarch64
    openssl-perl-1.0.2k-19.amzn2.0.8.aarch64
    openssl-debuginfo-1.0.2k-19.amzn2.0.8.aarch64

i686:
    openssl-1.0.2k-19.amzn2.0.8.i686
    openssl-libs-1.0.2k-19.amzn2.0.8.i686
    openssl-devel-1.0.2k-19.amzn2.0.8.i686
    openssl-static-1.0.2k-19.amzn2.0.8.i686
    openssl-perl-1.0.2k-19.amzn2.0.8.i686
    openssl-debuginfo-1.0.2k-19.amzn2.0.8.i686

src:
    openssl-1.0.2k-19.amzn2.0.8.src

x86_64:
    openssl-1.0.2k-19.amzn2.0.8.x86_64
    openssl-libs-1.0.2k-19.amzn2.0.8.x86_64
    openssl-devel-1.0.2k-19.amzn2.0.8.x86_64
    openssl-static-1.0.2k-19.amzn2.0.8.x86_64
    openssl-perl-1.0.2k-19.amzn2.0.8.x86_64
    openssl-debuginfo-1.0.2k-19.amzn2.0.8.x86_64