Amazon Linux AMI : libtommath / libtomcrypt (ALAS-2017-864)

high Nessus Plugin ID 102179

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

possible OP-TEE Bleichenbacher attack :

The rsa_verify_hash_ex function in rsa_verify_hash.c in LibTomCrypt, as used in OP-TEE before 2.2.0, does not validate that the message length is equal to the ASN.1 encoded data length, which makes it easier for remote attackers to forge RSA signatures or public certificates by leveraging a Bleichenbacher signature forgery attack.
(CVE-2016-6129)

Solution

Run 'yum update libtommath' to update your system.

Run 'yum update libtomcrypt' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2017-864.html

Plugin Details

Severity: High

ID: 102179

File Name: ala_ALAS-2017-864.nasl

Version: 3.2

Type: local

Agent: unix

Published: 8/4/2017

Updated: 4/18/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libtomcrypt, p-cpe:/a:amazon:linux:libtomcrypt-debuginfo, p-cpe:/a:amazon:linux:libtomcrypt-devel, p-cpe:/a:amazon:linux:libtommath, p-cpe:/a:amazon:linux:libtommath-debuginfo, p-cpe:/a:amazon:linux:libtommath-devel, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 8/3/2017

Reference Information

CVE: CVE-2016-6129

ALAS: 2017-864