Lucene search

K
osvGoogleOSV:DSA-3053-1
HistoryOct 16, 2014 - 12:00 a.m.

openssl - security update

2014-10-1600:00:00
Google
osv.dev
26

EPSS

0.975

Percentile

100.0%

Several vulnerabilities have been found in OpenSSL, the Secure Sockets
Layer library and toolkit.

  • CVE-2014-3513
    A memory leak flaw was found in the way OpenSSL parsed the DTLS Secure
    Real-time Transport Protocol (SRTP) extension data. A remote attacker
    could send multiple specially crafted handshake messages to exhaust
    all available memory of an SSL/TLS or DTLS server.
  • CVE-2014-3566 (“POODLE”)
    A flaw was found in the way SSL 3.0 handled padding bytes when
    decrypting messages encrypted using block ciphers in cipher block
    chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM)
    attacker to decrypt a selected byte of a cipher text in as few as 256
    tries if they are able to force a victim application to repeatedly send
    the same data over newly created SSL 3.0 connections.

This update adds support for Fallback SCSV to mitigate this issue.

  • CVE-2014-3567
    A memory leak flaw was found in the way an OpenSSL handled failed
    session ticket integrity checks. A remote attacker could exhaust all
    available memory of an SSL/TLS or DTLS server by sending a large number
    of invalid session tickets to that server.
  • CVE-2014-3568
    When OpenSSL is configured with “no-ssl3” as a build option, servers
    could accept and complete a SSL 3.0 handshake, and clients could be
    configured to send them.

For the stable distribution (wheezy), these problems have been fixed in
version 1.0.1e-2+deb7u13.

For the unstable distribution (sid), these problems have been fixed in
version 1.0.1j-1.

We recommend that you upgrade your openssl packages.