中危 mono 安全绕过欺骗漏洞

CVE编号

CVE-2009-0217

利用情况

暂无

补丁情况

官方补丁

披露时间

2009-07-15
漏洞描述
 W3C XML Signature Syntax 和 Processing (XMLDsig) recommendation的设计,在一些产品中实现,包括(1)Oracle Application Server 10.1.2.3,10.1.3.4和10.1.4.3IM中的Oracle Security Developer Tools组件; (2)BEA Product Suite 10.3,10.0 MP1,9.2 MP3,9.1,9.0和8.1 SP6中的WebLogic Server组件; (3)2.4.2.2之前的Mono; (4)1.2.12之前的XML Security Library ; (5)IBM WebSphere Application Server版本6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6)Sun JDK和JRE Update 14及更早版本; (7)Microsoft .NET Framework  3.0 through 3.0 SP2,3.5和4.0;和其他产品使用定义HMAC truncation length (HMACOutputLength),但不要求此 length的最小值的参数,这允许攻击者通过指定具有少量bit的截断长度来欺骗基于HMAC的签名并绕过身份验证。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161
http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7
http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7
http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html
http://marc.info/?l=bugtraq&m=125787273209737&w=2
http://osvdb.org/55895
http://osvdb.org/55907
http://secunia.com/advisories/34461
http://secunia.com/advisories/35776
http://secunia.com/advisories/35852
http://secunia.com/advisories/35853
http://secunia.com/advisories/35854
http://secunia.com/advisories/35855
http://secunia.com/advisories/35858
http://secunia.com/advisories/36162
http://secunia.com/advisories/36176
http://secunia.com/advisories/36180
http://secunia.com/advisories/36494
http://secunia.com/advisories/37300
http://secunia.com/advisories/37671
http://secunia.com/advisories/37841
http://secunia.com/advisories/38567
http://secunia.com/advisories/38568
http://secunia.com/advisories/38695
http://secunia.com/advisories/38921
http://secunia.com/advisories/41818
http://secunia.com/advisories/60799
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263429-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-269208-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020710.1-1
http://svn.apache.org/viewvc?revision=794013&view=revision
http://www-01.ibm.com/support/docview.wss?rs=180&context=SSEQTP&dc=D400&uid=s...
http://www-01.ibm.com/support/docview.wss?rs=180&context=SSEQTP&dc=D400&uid=s...
http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg21384925
http://www.aleksey.com/xmlsec/
http://www.debian.org/security/2010/dsa-1995
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml
http://www.kb.cert.org/vuls/id/466161
http://www.kb.cert.org/vuls/id/MAPG-7TSKXQ
http://www.kb.cert.org/vuls/id/WDON-7TY529
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209
http://www.mono-project.com/Vulnerabilities
http://www.openoffice.org/security/cves/CVE-2009-0217.html
http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html
http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html
http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html
http://www.redhat.com/support/errata/RHSA-2009-1694.html
http://www.securityfocus.com/bid/35671
http://www.securitytracker.com/id?1022561
http://www.securitytracker.com/id?1022567
http://www.securitytracker.com/id?1022661
http://www.ubuntu.com/usn/USN-903-1
http://www.us-cert.gov/cas/techalerts/TA09-294A.html
http://www.us-cert.gov/cas/techalerts/TA10-159B.html
http://www.vupen.com/english/advisories/2009/1900
http://www.vupen.com/english/advisories/2009/1908
http://www.vupen.com/english/advisories/2009/1909
http://www.vupen.com/english/advisories/2009/1911
http://www.vupen.com/english/advisories/2009/2543
http://www.vupen.com/english/advisories/2009/3122
http://www.vupen.com/english/advisories/2010/0366
http://www.vupen.com/english/advisories/2010/0635
http://www.w3.org/2008/06/xmldsigcore-errata.html#e03
http://www.w3.org/QA/2009/07/hmac_truncation_in_xml_signatu.html
https://bugzilla.redhat.com/show_bug.cgi?id=511915
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-041
https://issues.apache.org/bugzilla/show_bug.cgi?id=47526
https://issues.apache.org/bugzilla/show_bug.cgi?id=47527
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://rhn.redhat.com/errata/RHSA-2009-1200.html
https://rhn.redhat.com/errata/RHSA-2009-1201.html
https://rhn.redhat.com/errata/RHSA-2009-1428.html
https://rhn.redhat.com/errata/RHSA-2009-1636.html
https://rhn.redhat.com/errata/RHSA-2009-1637.html
https://rhn.redhat.com/errata/RHSA-2009-1649.html
https://rhn.redhat.com/errata/RHSA-2009-1650.html
https://usn.ubuntu.com/826-1/
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00494.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00505.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 ibm websphere_application_server 6.0 -
运行在以下环境
应用 ibm websphere_application_server 6.0.0.1 -
运行在以下环境
应用 ibm websphere_application_server 6.0.0.2 -
运行在以下环境
应用 ibm websphere_application_server 6.0.0.3 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.1 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.11 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.13 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.15 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.17 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.2 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.3 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.5 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.7 -
运行在以下环境
应用 ibm websphere_application_server 6.0.1.9 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.1 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.10 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.11 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.12 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.13 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.14 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.15 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.16 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.17 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.18 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.19 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.2 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.20 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.21 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.22 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.23 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.24 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.25 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.28 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.29 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.3 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.30 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.31 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.32 -
运行在以下环境
应用 ibm websphere_application_server 6.0.2.33 -
运行在以下环境
应用 ibm websphere_application_server 6.1 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.0 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.1 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.10 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.11 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.12 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.13 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.14 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.15 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.16 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.17 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.18 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.19 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.2 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.20 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.21 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.22 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.23 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.3 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.4 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.5 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.6 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.7 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.8 -
运行在以下环境
应用 ibm websphere_application_server 6.1.0.9 -
运行在以下环境
应用 ibm websphere_application_server 7.0 -
运行在以下环境
应用 ibm websphere_application_server 7.0.0.1 -
运行在以下环境
应用 mono_project mono 1.2.1 -
运行在以下环境
应用 mono_project mono 1.2.2 -
运行在以下环境
应用 mono_project mono 1.2.3 -
运行在以下环境
应用 mono_project mono 1.2.4 -
运行在以下环境
应用 mono_project mono 1.2.5 -
运行在以下环境
应用 mono_project mono 1.2.6 -
运行在以下环境
应用 mono_project mono 1.9 -
运行在以下环境
应用 mono_project mono 2.0 -
运行在以下环境
应用 oracle application_server 10.1.2.3 -
运行在以下环境
应用 oracle application_server 10.1.3.4 -
运行在以下环境
应用 oracle application_server 10.1.4.3im -
运行在以下环境
应用 oracle bea_product_suite 10.0 -
运行在以下环境
应用 oracle bea_product_suite 10.3 -
运行在以下环境
应用 oracle bea_product_suite 8.1 -
运行在以下环境
应用 oracle bea_product_suite 9.0 -
运行在以下环境
应用 oracle bea_product_suite 9.1 -
运行在以下环境
应用 oracle bea_product_suite 9.2 -
运行在以下环境
应用 oracle weblogic_server_component 10.0 -
运行在以下环境
应用 oracle weblogic_server_component 10.3 -
运行在以下环境
应用 oracle weblogic_server_component 8.1 -
运行在以下环境
应用 oracle weblogic_server_component 9.0 -
运行在以下环境
应用 oracle weblogic_server_component 9.1 -
运行在以下环境
应用 oracle weblogic_server_component 9.2 -
运行在以下环境
系统 centos_5 java * Up to
(excluding)
1.2.9-8.1.1
运行在以下环境
系统 debian_10 mono * Up to
(excluding)
2.4.2.3+dfsg-1
运行在以下环境
系统 debian_11 mono * Up to
(excluding)
2.4.2.3+dfsg-1
运行在以下环境
系统 debian_12 mono * Up to
(excluding)
2.4.2.3+dfsg-1
运行在以下环境
系统 debian_4.0 openoffice.org * Up to
(excluding)
2.0.4.dfsg.2-7etch9
运行在以下环境
系统 debian_5.0 openoffice.org * Up to
(excluding)
1:2.4.1+dfsg-1+lenny6
运行在以下环境
系统 debian_6 openoffice.org * Up to
(excluding)
1:3.1.1-15+squeeze1
运行在以下环境
系统 fedora_EPEL_5 xml-security-c-debuginfo * Up to
(excluding)
1.5.1-1.el5
运行在以下环境
系统 opensuse_11.0 OpenOffice_org * Up to
(excluding)
2.4.0.14-1.6
运行在以下环境
系统 opensuse_11.1 OpenOffice_org * Up to
(excluding)
3.0.0.9-1.11.23
运行在以下环境
系统 opensuse_11.2 OpenOffice_org * Up to
(excluding)
3.1.1.4-1.2.2
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
1.2.9-8.1.1
运行在以下环境
系统 redhat_5 java-1.6.0-ibm * Up to
(excluding)
1:1.6.0.7-1jpp.2.el5
运行在以下环境
系统 suse_11 mono-core * Up to
(excluding)
2.0.1-1.19
运行在以下环境
系统 ubuntu_12.04.5_lts libxml-security-java * Up to
(excluding)
1.4.3-0ubuntu1
阿里云评分
5.6
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    越权影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
NVD-CWE-Other
阿里云安全产品覆盖情况