Amazon Linux AMI : openssl (ALAS-2014-427)

high Nessus Plugin ID 78485

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure Real-time Transport Protocol (SRTP) extension data. A remote attacker could send multiple specially crafted handshake messages to exhaust all available memory of an SSL/TLS or DTLS server. (CVE-2014-3513)

A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server. (CVE-2014-3567)

When OpenSSL is configured with 'no-ssl3' as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be

configured to send them. (CVE-2014-3568)

Solution

Run 'yum update openssl' to update your system. Note that you may need to run 'yum clean all' first.

See Also

https://alas.aws.amazon.com/ALAS-2014-427.html

Plugin Details

Severity: High

ID: 78485

File Name: ala_ALAS-2014-427.nasl

Version: 1.9

Type: local

Agent: unix

Published: 10/16/2014

Updated: 4/18/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:openssl, p-cpe:/a:amazon:linux:openssl-debuginfo, p-cpe:/a:amazon:linux:openssl-devel, p-cpe:/a:amazon:linux:openssl-perl, p-cpe:/a:amazon:linux:openssl-static, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 10/15/2014

Reference Information

CVE: CVE-2014-3513, CVE-2014-3567, CVE-2014-3568

ALAS: 2014-427