Amazon Linux AMI : openssl (ALAS-2016-749)

high Nessus Plugin ID 93665

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.

The OpenSSL Security Advisory [22 Sep 2016] refers to additional CVEs.
CVE-2016-6305 does not affect OpenSSL 1.0.1. The remaining CVEs listed will be fixed in a later update.

The OpenSSL Security Advisory [26 Sep 2016] refers to two additional CVEs which do not affect OpenSSL 1.0.1.

(Updated 2016-09-26: Included a reference to the 26 Sep 2016 upstream advisory.)

Solution

Run 'yum update openssl' to update your system.

See Also

https://www.openssl.org/news/secadv/20160922.txt

https://www.openssl.org/news/secadv/20160926.txt

https://alas.aws.amazon.com/ALAS-2016-749.html

Plugin Details

Severity: High

ID: 93665

File Name: ala_ALAS-2016-749.nasl

Version: 2.6

Type: local

Agent: unix

Published: 9/23/2016

Updated: 4/18/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:openssl, p-cpe:/a:amazon:linux:openssl-debuginfo, p-cpe:/a:amazon:linux:openssl-devel, p-cpe:/a:amazon:linux:openssl-perl, p-cpe:/a:amazon:linux:openssl-static, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 9/22/2016

Reference Information

CVE: CVE-2016-6304

ALAS: 2016-749