Lucene search

K
amazonAmazonALAS-2014-320
HistoryApr 07, 2014 - 5:26 p.m.

Critical: openssl

2014-04-0717:26:00
alas.aws.amazon.com
81

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%

Issue Overview:

The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the “Lucky Thirteen” issue.

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.

Affected Packages:

openssl

Issue Correction:
Run yum update openssl to update your system.

New Packages:

i686:  
    openssl-1.0.1e-37.66.amzn1.i686  
    openssl-static-1.0.1e-37.66.amzn1.i686  
    openssl-perl-1.0.1e-37.66.amzn1.i686  
    openssl-devel-1.0.1e-37.66.amzn1.i686  
    openssl-debuginfo-1.0.1e-37.66.amzn1.i686  
  
src:  
    openssl-1.0.1e-37.66.amzn1.src  
  
x86_64:  
    openssl-devel-1.0.1e-37.66.amzn1.x86_64  
    openssl-1.0.1e-37.66.amzn1.x86_64  
    openssl-debuginfo-1.0.1e-37.66.amzn1.x86_64  
    openssl-perl-1.0.1e-37.66.amzn1.x86_64  
    openssl-static-1.0.1e-37.66.amzn1.x86_64  

Additional References

Red Hat: CVE-2013-0169, CVE-2014-0160

Mitre: CVE-2013-0169, CVE-2014-0160

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%