OpenSSL / CVE-2014-0160

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.

via CVE – CVE-2014-0160.

Centos were very quick to get the update out for this (don’t forget to restart your daemons). I wonder of this is due to their partnership with Redhat?

Leave a Reply

Your email address will not be published. Required fields are marked *