ALAS-2014-320

Related Vulnerabilities: CVE-2013-0169   CVE-2014-0160  

The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the "Lucky Thirteen" issue. The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.

ALAS-2014-320


Amazon Linux AMI Security Advisory: ALAS-2014-320
Advisory Release Date: 2014-04-07 17:26 Pacific
Advisory Updated Date: 2014-09-18 00:19 Pacific
Severity: Critical

Issue Overview:

The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the "Lucky Thirteen" issue.

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.


Affected Packages:

openssl


Issue Correction:
Run yum update openssl to update your system.

New Packages:
i686:
    openssl-1.0.1e-37.66.amzn1.i686
    openssl-static-1.0.1e-37.66.amzn1.i686
    openssl-perl-1.0.1e-37.66.amzn1.i686
    openssl-devel-1.0.1e-37.66.amzn1.i686
    openssl-debuginfo-1.0.1e-37.66.amzn1.i686

src:
    openssl-1.0.1e-37.66.amzn1.src

x86_64:
    openssl-devel-1.0.1e-37.66.amzn1.x86_64
    openssl-1.0.1e-37.66.amzn1.x86_64
    openssl-debuginfo-1.0.1e-37.66.amzn1.x86_64
    openssl-perl-1.0.1e-37.66.amzn1.x86_64
    openssl-static-1.0.1e-37.66.amzn1.x86_64