中危 OpenSSL内存破坏漏洞

CVE编号

CVE-2014-0195

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2014-06-06
漏洞描述
OpenSSL是一个安全套接字层密码库,囊括主要的密码算法、常用的密钥和证书封装管理功能及SSL协议,并提供丰富的应用程序供测试或其它目的使用。

OpenSSL存在内存破坏漏洞,攻击者可利用此漏洞使用漏洞库在应用程序的上下文中执行任意代码。
解决建议
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:
http://www.openssl.org/
参考链接
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Once-Bled-Twice-Shy-Op...
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-01...
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://marc.info/?l=bugtraq&m=140266410314613&w=2
http://marc.info/?l=bugtraq&m=140317760000786&w=2
http://marc.info/?l=bugtraq&m=140389274407904&w=2
http://marc.info/?l=bugtraq&m=140389355508263&w=2
http://marc.info/?l=bugtraq&m=140431828824371&w=2
http://marc.info/?l=bugtraq&m=140448122410568&w=2
http://marc.info/?l=bugtraq&m=140482916501310&w=2
http://marc.info/?l=bugtraq&m=140491231331543&w=2
http://marc.info/?l=bugtraq&m=140499827729550&w=2
http://marc.info/?l=bugtraq&m=140621259019789&w=2
http://marc.info/?l=bugtraq&m=140752315422991&w=2
http://marc.info/?l=bugtraq&m=140904544427729&w=2
http://marc.info/?l=bugtraq&m=142660345230545&w=2
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/58337
http://secunia.com/advisories/58615
http://secunia.com/advisories/58660
http://secunia.com/advisories/58713
http://secunia.com/advisories/58714
http://secunia.com/advisories/58743
http://secunia.com/advisories/58883
http://secunia.com/advisories/58939
http://secunia.com/advisories/58945
http://secunia.com/advisories/58977
http://secunia.com/advisories/59040
http://secunia.com/advisories/59126
http://secunia.com/advisories/59162
http://secunia.com/advisories/59175
http://secunia.com/advisories/59188
http://secunia.com/advisories/59189
http://secunia.com/advisories/59192
http://secunia.com/advisories/59223
http://secunia.com/advisories/59287
http://secunia.com/advisories/59300
http://secunia.com/advisories/59301
http://secunia.com/advisories/59305
http://secunia.com/advisories/59306
http://secunia.com/advisories/59310
http://secunia.com/advisories/59342
http://secunia.com/advisories/59364
http://secunia.com/advisories/59365
http://secunia.com/advisories/59413
http://secunia.com/advisories/59429
http://secunia.com/advisories/59437
http://secunia.com/advisories/59441
http://secunia.com/advisories/59449
http://secunia.com/advisories/59450
http://secunia.com/advisories/59451
http://secunia.com/advisories/59454
http://secunia.com/advisories/59490
http://secunia.com/advisories/59491
http://secunia.com/advisories/59514
http://secunia.com/advisories/59518
http://secunia.com/advisories/59528
http://secunia.com/advisories/59530
http://secunia.com/advisories/59587
http://secunia.com/advisories/59655
http://secunia.com/advisories/59659
http://secunia.com/advisories/59666
http://secunia.com/advisories/59669
http://secunia.com/advisories/59721
http://secunia.com/advisories/59784
http://secunia.com/advisories/59895
http://secunia.com/advisories/59990
http://secunia.com/advisories/60571
http://secunia.com/advisories/61254
http://security.gentoo.org/glsa/glsa-201407-05.xml
http://support.apple.com/kb/HT6443
http://support.citrix.com/article/CTX140876
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15356.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163
http://www-01.ibm.com/support/docview.wss?uid=swg21673137
http://www-01.ibm.com/support/docview.wss?uid=swg21675821
http://www-01.ibm.com/support/docview.wss?uid=swg21676035
http://www-01.ibm.com/support/docview.wss?uid=swg21676062
http://www-01.ibm.com/support/docview.wss?uid=swg21676071
http://www-01.ibm.com/support/docview.wss?uid=swg21676419
http://www-01.ibm.com/support/docview.wss?uid=swg21676644
http://www-01.ibm.com/support/docview.wss?uid=swg21676879
http://www-01.ibm.com/support/docview.wss?uid=swg21676889
http://www-01.ibm.com/support/docview.wss?uid=swg21677527
http://www-01.ibm.com/support/docview.wss?uid=swg21677695
http://www-01.ibm.com/support/docview.wss?uid=swg21677828
http://www-01.ibm.com/support/docview.wss?uid=swg21678167
http://www-01.ibm.com/support/docview.wss?uid=swg21678289
http://www-01.ibm.com/support/docview.wss?uid=swg21683332
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757
http://www.blackberry.com/btsc/KB36051
http://www.f-secure.com/en/web/labs_global/fsc-2014-6
http://www.fortiguard.com/advisory/FG-IR-14-018/
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisorie...
http://www.ibm.com/support/docview.wss?uid=swg21676356
http://www.ibm.com/support/docview.wss?uid=swg21676793
http://www.ibm.com/support/docview.wss?uid=swg24037783
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.openssl.org/news/secadv_20140605.txt
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/67900
http://www.securitytracker.com/id/1030337
http://www.vmware.com/security/advisories/VMSA-2014-0006.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1103598
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=1632ef744872edc2...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.bluecoat.com/index?page=content&id=SA80
https://kc.mcafee.com/corporate/index?page=content&id=SB10075
https://www.novell.com/support/kb/doc.php?id=7015271
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 openssl openssl * Up to
(including)
0.9.8y
运行在以下环境
应用 openssl openssl 0.9.8 -
运行在以下环境
应用 openssl openssl 0.9.8a -
运行在以下环境
应用 openssl openssl 0.9.8b -
运行在以下环境
应用 openssl openssl 0.9.8c -
运行在以下环境
应用 openssl openssl 0.9.8d -
运行在以下环境
应用 openssl openssl 0.9.8e -
运行在以下环境
应用 openssl openssl 0.9.8f -
运行在以下环境
应用 openssl openssl 0.9.8g -
运行在以下环境
应用 openssl openssl 0.9.8h -
运行在以下环境
应用 openssl openssl 0.9.8i -
运行在以下环境
应用 openssl openssl 0.9.8j -
运行在以下环境
应用 openssl openssl 0.9.8k -
运行在以下环境
应用 openssl openssl 0.9.8l -
运行在以下环境
应用 openssl openssl 0.9.8m -
运行在以下环境
应用 openssl openssl 0.9.8n -
运行在以下环境
应用 openssl openssl 0.9.8o -
运行在以下环境
应用 openssl openssl 0.9.8p -
运行在以下环境
应用 openssl openssl 0.9.8q -
运行在以下环境
应用 openssl openssl 0.9.8r -
运行在以下环境
应用 openssl openssl 0.9.8s -
运行在以下环境
应用 openssl openssl 0.9.8t -
运行在以下环境
应用 openssl openssl 0.9.8u -
运行在以下环境
应用 openssl openssl 0.9.8v -
运行在以下环境
应用 openssl openssl 0.9.8w -
运行在以下环境
应用 openssl openssl 0.9.8x -
运行在以下环境
应用 openssl openssl 1.0.0 -
运行在以下环境
应用 openssl openssl 1.0.0a -
运行在以下环境
应用 openssl openssl 1.0.0b -
运行在以下环境
应用 openssl openssl 1.0.0c -
运行在以下环境
应用 openssl openssl 1.0.0d -
运行在以下环境
应用 openssl openssl 1.0.0e -
运行在以下环境
应用 openssl openssl 1.0.0f -
运行在以下环境
应用 openssl openssl 1.0.0g -
运行在以下环境
应用 openssl openssl 1.0.0h -
运行在以下环境
应用 openssl openssl 1.0.0i -
运行在以下环境
应用 openssl openssl 1.0.0j -
运行在以下环境
应用 openssl openssl 1.0.0k -
运行在以下环境
应用 openssl openssl 1.0.0l -
运行在以下环境
应用 openssl openssl 1.0.1 -
运行在以下环境
应用 openssl openssl 1.0.1a -
运行在以下环境
应用 openssl openssl 1.0.1b -
运行在以下环境
应用 openssl openssl 1.0.1c -
运行在以下环境
应用 openssl openssl 1.0.1d -
运行在以下环境
应用 openssl openssl 1.0.1e -
运行在以下环境
应用 openssl openssl 1.0.1f -
运行在以下环境
应用 openssl openssl 1.0.1g -
运行在以下环境
应用 redhat storage 2.1 -
运行在以下环境
系统 debian DPKG * Up to
(excluding)
1.0.1h-1
运行在以下环境
系统 redhat_6 openssl * Up to
(excluding)
0:1.0.1e-16.el6_5.14
运行在以下环境
系统 redhat_7 openssl * Up to
(excluding)
1:1.0.1e-34.el7_0.3
运行在以下环境
系统 suse_12 libmysqlclient18 * Up to
(excluding)
10.0.21-1
运行在以下环境
系统 ubuntu_12.04.5_lts openssl * Up to
(excluding)
1.0.1-4ubuntu5.14
运行在以下环境
系统 ubuntu_14.04.6_lts openssl * Up to
(excluding)
1.0.1f-1ubuntu2.2
阿里云评分
6.4
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    无影响
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-119 内存缓冲区边界内操作的限制不恰当
CWE-120 未进行输入大小检查的缓冲区拷贝(传统缓冲区溢出)
阿里云安全产品覆盖情况