ALAS-2014-427

Related Vulnerabilities: CVE-2014-3513   CVE-2014-3567   CVE-2014-3568  

A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data. A remote attacker could send multiple specially crafted handshake messages to exhaust all available memory of an SSL/TLS or DTLS server. (CVE-2014-3513) A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server. (CVE-2014-3567) When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could beconfigured to send them. (CVE-2014-3568)

ALAS-2014-427


Amazon Linux AMI Security Advisory: ALAS-2014-427
Advisory Release Date: 2014-10-15 16:14 Pacific
Advisory Updated Date: 2014-10-15 18:38 Pacific
Severity: Important

Issue Overview:

A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data. A remote attacker could send multiple specially crafted handshake messages to exhaust all available memory of an SSL/TLS or DTLS server. (CVE-2014-3513)

A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server. (CVE-2014-3567)

When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be
configured to send them. (CVE-2014-3568)


Affected Packages:

openssl


Issue Correction:
Run yum update openssl to update your system. Note that you may need to run yum clean all first.

New Packages:
i686:
    openssl-1.0.1j-1.80.amzn1.i686
    openssl-debuginfo-1.0.1j-1.80.amzn1.i686
    openssl-devel-1.0.1j-1.80.amzn1.i686
    openssl-static-1.0.1j-1.80.amzn1.i686
    openssl-perl-1.0.1j-1.80.amzn1.i686

src:
    openssl-1.0.1j-1.80.amzn1.src

x86_64:
    openssl-1.0.1j-1.80.amzn1.x86_64
    openssl-perl-1.0.1j-1.80.amzn1.x86_64
    openssl-debuginfo-1.0.1j-1.80.amzn1.x86_64
    openssl-static-1.0.1j-1.80.amzn1.x86_64
    openssl-devel-1.0.1j-1.80.amzn1.x86_64