ALAS-2015-564

Related Vulnerabilities: CVE-2015-1793  

During certificate verfification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. This issue will impact any application that verifies certificates including SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication. The only version of OpenSSL from the Amazon Linux AMI that is impacted by this CVE is openssl-1.0.1k-10.86.amzn1, which was published as <a href="https://alas.aws.amazon.com/ALAS-2015-550.html">ALAS-2015-550</a>.

ALAS-2015-564


Amazon Linux AMI Security Advisory: ALAS-2015-564
Advisory Release Date: 2015-07-09 06:15 Pacific
Advisory Updated Date: 2015-07-09 06:15 Pacific
Severity: Critical
References: CVE-2015-1793 

Issue Overview:

During certificate verfification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate.

This issue will impact any application that verifies certificates including SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication.

The only version of OpenSSL from the Amazon Linux AMI that is impacted by this CVE is openssl-1.0.1k-10.86.amzn1, which was published as <a href="https://alas.aws.amazon.com/ALAS-2015-550.html">ALAS-2015-550</a>.


Affected Packages:

openssl


Issue Correction:
Run yum update openssl to update your system. Note that you may need to run yum clean all first.

New Packages:
i686:
    openssl-1.0.1k-10.87.amzn1.i686
    openssl-perl-1.0.1k-10.87.amzn1.i686
    openssl-devel-1.0.1k-10.87.amzn1.i686
    openssl-static-1.0.1k-10.87.amzn1.i686
    openssl-debuginfo-1.0.1k-10.87.amzn1.i686

src:
    openssl-1.0.1k-10.87.amzn1.src

x86_64:
    openssl-devel-1.0.1k-10.87.amzn1.x86_64
    openssl-debuginfo-1.0.1k-10.87.amzn1.x86_64
    openssl-perl-1.0.1k-10.87.amzn1.x86_64
    openssl-static-1.0.1k-10.87.amzn1.x86_64
    openssl-1.0.1k-10.87.amzn1.x86_64