低危 Oracle Secure Global Desktop 4.63/4.71/5.0/5.1 OpenSSL t1_lib.c tls_decrypt_ticket 资源管理漏洞

CVE编号

CVE-2014-3567

利用情况

暂无

补丁情况

官方补丁

披露时间

2014-10-19
漏洞描述
OpenSSL是一款开放源码的SSL实现,用来实现网络通信的高强度加密。

OpenSSL Session Ticket Memory Leak存在远程拒绝服务漏洞,攻击者可以利用此漏洞使受影响的应用程序崩溃,拒绝服务合法用户。
解决建议
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:
https://www.openssl.org/
参考链接
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc
http://advisories.mageia.org/MGASA-2014-0416.html
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc
http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://marc.info/?l=bugtraq&m=141477196830952&w=2
http://marc.info/?l=bugtraq&m=142103967620673&w=2
http://marc.info/?l=bugtraq&m=142118135300698&w=2
http://marc.info/?l=bugtraq&m=142495837901899&w=2
http://marc.info/?l=bugtraq&m=142624590206005&w=2
http://marc.info/?l=bugtraq&m=142791032306609&w=2
http://marc.info/?l=bugtraq&m=142804214608580&w=2
http://marc.info/?l=bugtraq&m=142834685803386&w=2
http://marc.info/?l=bugtraq&m=143290437727362&w=2
http://marc.info/?l=bugtraq&m=143290522027658&w=2
http://marc.info/?l=bugtraq&m=143290583027876&w=2
http://rhn.redhat.com/errata/RHSA-2014-1652.html
http://rhn.redhat.com/errata/RHSA-2014-1692.html
http://rhn.redhat.com/errata/RHSA-2015-0126.html
http://secunia.com/advisories/59627
http://secunia.com/advisories/61058
http://secunia.com/advisories/61073
http://secunia.com/advisories/61130
http://secunia.com/advisories/61207
http://secunia.com/advisories/61298
http://secunia.com/advisories/61819
http://secunia.com/advisories/61837
http://secunia.com/advisories/61959
http://secunia.com/advisories/61990
http://secunia.com/advisories/62030
http://secunia.com/advisories/62070
http://secunia.com/advisories/62124
http://security.gentoo.org/glsa/glsa-201412-39.xml
http://support.apple.com/HT204244
http://www-01.ibm.com/support/docview.wss?uid=swg21686997
http://www.debian.org/security/2014/dsa-3053
http://www.mandriva.com/security/advisories?name=MDVSA-2014:203
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.securityfocus.com/bid/70586
http://www.securitytracker.com/id/1031052
http://www.splunk.com/view/SP-CAAANST
http://www.ubuntu.com/usn/USN-2385-1
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=7fd4ce6a997be5f5...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kc.mcafee.com/corporate/index?page=content&id=SB10091
https://support.apple.com/HT205217
https://support.citrix.com/article/CTX216642
https://www.openssl.org/news/secadv_20141015.txt
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 openssl openssl * Up to
(including)
0.9.8zb
运行在以下环境
应用 openssl openssl 1.0.0 -
运行在以下环境
应用 openssl openssl 1.0.0a -
运行在以下环境
应用 openssl openssl 1.0.0b -
运行在以下环境
应用 openssl openssl 1.0.0c -
运行在以下环境
应用 openssl openssl 1.0.0d -
运行在以下环境
应用 openssl openssl 1.0.0e -
运行在以下环境
应用 openssl openssl 1.0.0f -
运行在以下环境
应用 openssl openssl 1.0.0g -
运行在以下环境
应用 openssl openssl 1.0.0h -
运行在以下环境
应用 openssl openssl 1.0.0i -
运行在以下环境
应用 openssl openssl 1.0.0j -
运行在以下环境
应用 openssl openssl 1.0.0k -
运行在以下环境
应用 openssl openssl 1.0.0l -
运行在以下环境
应用 openssl openssl 1.0.0m -
运行在以下环境
应用 openssl openssl 1.0.0n -
运行在以下环境
应用 openssl openssl 1.0.1 -
运行在以下环境
应用 openssl openssl 1.0.1a -
运行在以下环境
应用 openssl openssl 1.0.1b -
运行在以下环境
应用 openssl openssl 1.0.1c -
运行在以下环境
应用 openssl openssl 1.0.1d -
运行在以下环境
应用 openssl openssl 1.0.1e -
运行在以下环境
应用 openssl openssl 1.0.1f -
运行在以下环境
应用 openssl openssl 1.0.1g -
运行在以下环境
应用 openssl openssl 1.0.1h -
运行在以下环境
应用 openssl openssl 1.0.1i -
运行在以下环境
系统 debian DPKG * Up to
(excluding)
1.0.1j-1
运行在以下环境
系统 redhat_7 openssl * Up to
(excluding)
1:1.0.1e-34.el7_0.6
运行在以下环境
系统 suse_12 libopenssl1_0_0 * Up to
(excluding)
1.0.1i-34
运行在以下环境
系统 ubuntu_12.04.5_lts openssl * Up to
(excluding)
1.0.1-4ubuntu5.20
运行在以下环境
系统 ubuntu_14.04.6_lts openssl * Up to
(excluding)
1.0.1f-1ubuntu2.7
运行在以下环境
系统 ubuntu_16.04.7_lts openssl * Up to
(excluding)
1.0.1f-1ubuntu9
运行在以下环境
系统 ubuntu_18.04.5_lts openssl * Up to
(excluding)
1.0.1f-1ubuntu9
运行在以下环境
系统 ubuntu_18.10 openssl * Up to
(excluding)
1.0.1f-1ubuntu9
阿里云评分
3.6
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-20 输入验证不恰当
CWE-399 资源管理错误
阿里云安全产品覆盖情况