2.5
LOW
CVE-2020-8912
Amazon Web Services (AWS) S3 Crypto SDK for GoLang AES-CTR oracle Vuln
Description

A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them to change AES-GCM to AES-CTR. Using this in combination with a decryption oracle can reveal the authentication key used by AES-GCM as decrypting the GMAC tag leaves the authentication key recoverable as an algebraic equation. It is recommended to update your SDK to V2 or later, and re-encrypt your files.

INFO

Published Date :

Aug. 11, 2020, 8:15 p.m.

Last Modified :

Aug. 17, 2020, 7:31 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2020-8912 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8912 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Amazon aws_s3_crypto_sdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8912.

URL Resource
https://aws.amazon.com/blogs/developer/updates-to-the-amazon-s3-encryption-client/?s=09 Vendor Advisory
https://github.com/google/security-research/security/advisories/GHSA-7f33-f4f5-xwgw Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 12, 2024, 5:32 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 6 months ago
2 stars 1 fork 1 watcher
Born at : Sept. 12, 2023, 8:11 p.m. This repo has been linked 5 different CVEs too.

gh repo clone jassics/awesome-aws-security

Updated: 1 year, 2 months ago
2 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 4:13 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 19, 2022, 12:48 p.m. This repo has been linked 5 different CVEs too.

Scan images of all running containers on the host using trivy

Dockerfile Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2022, 10:43 a.m. This repo has been linked 9 different CVEs too.

This repo has been replaced by https://www.cloudvulndb.org

Updated: 1 month, 3 weeks ago
719 stars 49 fork 49 watcher
Born at : Nov. 28, 2021, 9:23 p.m. This repo has been linked 7 different CVEs too.

Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security

cloud-security aws-security awesome-list aws security security-tools aws-auditing awesome-lists aws-security-resources awesome aws-security-automation

Updated: 1 week, 6 days ago
1231 stars 256 fork 256 watcher
Born at : May 16, 2019, 6:35 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8912 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8912 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 17, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://aws.amazon.com/blogs/developer/updates-to-the-amazon-s3-encryption-client/?s=09 No Types Assigned https://aws.amazon.com/blogs/developer/updates-to-the-amazon-s3-encryption-client/?s=09 Vendor Advisory
    Changed Reference Type https://github.com/google/security-research/security/advisories/GHSA-7f33-f4f5-xwgw No Types Assigned https://github.com/google/security-research/security/advisories/GHSA-7f33-f4f5-xwgw Exploit, Third Party Advisory
    Added CWE NIST CWE-327
    Added CPE Configuration OR *cpe:2.3:a:amazon:aws_s3_crypto_sdk:*:*:*:*:*:golang:*:* versions up to (excluding) 2.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8912 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10669

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability