中危 openssl 代码执行漏洞

CVE编号

CVE-2007-5135

利用情况

暂无

补丁情况

官方补丁

披露时间

2007-09-28
漏洞描述
OpenSSL 0.9.7 到 0.9.7l, 以及0.9.8 到 0.9.8f中的SSL_get_shared_ciphers函数中的Off-by-one错误可能允许远程攻击者通过触发一个字节缓冲区下溢的精心设计的数据包执行任意代码。注意:此问题是针对CVE-2006-3738的修复而引入的。截至20071012,尚不清楚代码执行是否可行。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-007.txt.asc
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
http://lists.vmware.com/pipermail/security-announce/2008/000002.html
http://secunia.com/advisories/22130
http://secunia.com/advisories/27012
http://secunia.com/advisories/27021
http://secunia.com/advisories/27031
http://secunia.com/advisories/27051
http://secunia.com/advisories/27078
http://secunia.com/advisories/27097
http://secunia.com/advisories/27186
http://secunia.com/advisories/27205
http://secunia.com/advisories/27217
http://secunia.com/advisories/27229
http://secunia.com/advisories/27330
http://secunia.com/advisories/27394
http://secunia.com/advisories/27851
http://secunia.com/advisories/27870
http://secunia.com/advisories/27961
http://secunia.com/advisories/28368
http://secunia.com/advisories/29242
http://secunia.com/advisories/30124
http://secunia.com/advisories/30161
http://secunia.com/advisories/31308
http://secunia.com/advisories/31326
http://secunia.com/advisories/31467
http://secunia.com/advisories/31489
http://security.freebsd.org/advisories/FreeBSD-SA-07:08.openssl.asc
http://security.gentoo.org/glsa/glsa-200710-06.xml
http://securityreason.com/securityalert/3179
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103130-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200858-1
http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0241
http://www.debian.org/security/2007/dsa-1379
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:193
http://www.novell.com/linux/security/advisories/2007_20_sr.html
http://www.openbsd.org/errata40.html
http://www.openbsd.org/errata41.html
http://www.openbsd.org/errata42.html
http://www.openssl.org/news/secadv_20071012.txt
http://www.redhat.com/support/errata/RHSA-2007-0813.html
http://www.redhat.com/support/errata/RHSA-2007-0964.html
http://www.redhat.com/support/errata/RHSA-2007-1003.html
http://www.securityfocus.com/archive/1/480855/100/0/threaded
http://www.securityfocus.com/archive/1/481217/100/0/threaded
http://www.securityfocus.com/archive/1/481488/100/0/threaded
http://www.securityfocus.com/archive/1/481506/100/0/threaded
http://www.securityfocus.com/archive/1/484353/100/0/threaded
http://www.securityfocus.com/archive/1/485936/100/0/threaded
http://www.securityfocus.com/archive/1/486859/100/0/threaded
http://www.securityfocus.com/bid/25831
http://www.securitytracker.com/id?1018755
http://www.vmware.com/security/advisories/VMSA-2008-0001.html
http://www.vmware.com/security/advisories/VMSA-2008-0013.html
http://www.vupen.com/english/advisories/2007/3325
http://www.vupen.com/english/advisories/2007/3625
http://www.vupen.com/english/advisories/2007/4042
http://www.vupen.com/english/advisories/2007/4144
http://www.vupen.com/english/advisories/2008/0064
http://www.vupen.com/english/advisories/2008/2268
http://www.vupen.com/english/advisories/2008/2361
http://www.vupen.com/english/advisories/2008/2362
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4037
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038
https://bugs.gentoo.org/show_bug.cgi?id=194039
https://exchange.xforce.ibmcloud.com/vulnerabilities/36837
https://issues.rpath.com/browse/RPL-1769
https://issues.rpath.com/browse/RPL-1770
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://usn.ubuntu.com/522-1/
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00218.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 openssl openssl 0.9.7 -
运行在以下环境
应用 openssl openssl 0.9.7a -
运行在以下环境
应用 openssl openssl 0.9.7b -
运行在以下环境
应用 openssl openssl 0.9.7c -
运行在以下环境
应用 openssl openssl 0.9.7d -
运行在以下环境
应用 openssl openssl 0.9.7e -
运行在以下环境
应用 openssl openssl 0.9.7f -
运行在以下环境
应用 openssl openssl 0.9.7g -
运行在以下环境
应用 openssl openssl 0.9.7h -
运行在以下环境
应用 openssl openssl 0.9.7i -
运行在以下环境
应用 openssl openssl 0.9.7j -
运行在以下环境
应用 openssl openssl 0.9.7k -
运行在以下环境
应用 openssl openssl 0.9.7l -
运行在以下环境
应用 openssl openssl 0.9.8 -
运行在以下环境
应用 openssl openssl 0.9.8a -
运行在以下环境
应用 openssl openssl 0.9.8b -
运行在以下环境
应用 openssl openssl 0.9.8c -
运行在以下环境
应用 openssl openssl 0.9.8d -
运行在以下环境
应用 openssl openssl 0.9.8e -
运行在以下环境
应用 openssl openssl 0.9.8f -
运行在以下环境
系统 centos_5 openssl-devel * Up to
(excluding)
0.9.8b-8.3.el5_0.2
运行在以下环境
系统 debian_10 openssl * Up to
(excluding)
0.9.8e-9
运行在以下环境
系统 debian_11 openssl * Up to
(excluding)
0.9.8e-9
运行在以下环境
系统 debian_12 openssl * Up to
(excluding)
0.9.8e-9
运行在以下环境
系统 debian_3.1 openssl * Up to
(excluding)
0.9.7e-3sarge5
运行在以下环境
系统 debian_4.0 openssl * Up to
(excluding)
0.9.8c-4etch1
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
0.9.8b-8.3.el5_0.2
运行在以下环境
系统 redhat_5 openssl * Up to
(excluding)
0:0.9.8b-8.3.el5_0.2
运行在以下环境
系统 suse_11 libopenssl0_9_8 * Up to
(excluding)
0.9.8h-30.27
阿里云评分
6.2
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    服务器失陷
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-189 数值错误
阿里云安全产品覆盖情况