中危 Oracle Communications Policy Management 至 9.7.3/9.9.1/10.4.1/12.1.1 Glibc 内存破坏漏洞

CVE编号

CVE-2015-0235

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2015-01-29
漏洞描述
GNU glibc是一款Linux操作系统中C库的实现。

GNU glibc存在远程堆缓冲区溢出漏洞,攻击者可以利用此漏洞在受影响应用程序的上下文中执行任意代码。
解决建议
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:
http://www.gnu.org/software/libc/
参考链接
http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerabilit...
http://linux.oracle.com/errata/ELSA-2015-0090.html
http://linux.oracle.com/errata/ELSA-2015-0092.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
http://marc.info/?l=bugtraq&m=142296726407499&w=2
http://marc.info/?l=bugtraq&m=142721102728110&w=2
http://marc.info/?l=bugtraq&m=142722450701342&w=2
http://marc.info/?l=bugtraq&m=142781412222323&w=2
http://marc.info/?l=bugtraq&m=143145428124857&w=2
http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html
http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-...
http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Bu...
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switc...
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site...
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-C...
http://rhn.redhat.com/errata/RHSA-2015-0126.html
http://seclists.org/fulldisclosure/2015/Jan/111
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2021/Sep/0
http://seclists.org/fulldisclosure/2022/Jun/36
http://seclists.org/oss-sec/2015/q1/269
http://seclists.org/oss-sec/2015/q1/274
http://secunia.com/advisories/62517
http://secunia.com/advisories/62640
http://secunia.com/advisories/62667
http://secunia.com/advisories/62680
http://secunia.com/advisories/62681
http://secunia.com/advisories/62688
http://secunia.com/advisories/62690
http://secunia.com/advisories/62691
http://secunia.com/advisories/62692
http://secunia.com/advisories/62698
http://secunia.com/advisories/62715
http://secunia.com/advisories/62758
http://secunia.com/advisories/62812
http://secunia.com/advisories/62813
http://secunia.com/advisories/62816
http://secunia.com/advisories/62865
http://secunia.com/advisories/62870
http://secunia.com/advisories/62871
http://secunia.com/advisories/62879
http://secunia.com/advisories/62883
http://support.apple.com/kb/HT204942
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
http://www-01.ibm.com/support/docview.wss?uid=swg21695695
http://www-01.ibm.com/support/docview.wss?uid=swg21695774
http://www-01.ibm.com/support/docview.wss?uid=swg21695835
http://www-01.ibm.com/support/docview.wss?uid=swg21695860
http://www-01.ibm.com/support/docview.wss?uid=swg21696131
http://www-01.ibm.com/support/docview.wss?uid=swg21696243
http://www-01.ibm.com/support/docview.wss?uid=swg21696526
http://www-01.ibm.com/support/docview.wss?uid=swg21696600
http://www-01.ibm.com/support/docview.wss?uid=swg21696602
http://www-01.ibm.com/support/docview.wss?uid=swg21696618
http://www.debian.org/security/2015/dsa-3142
http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulne...
http://www.mandriva.com/security/advisories?name=MDVSA-2015:039
http://www.openwall.com/lists/oss-security/2021/05/04/7
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.securityfocus.com/archive/1/534845/100/0/threaded
http://www.securityfocus.com/bid/72325
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1032909
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in...
https://bto.bluecoat.com/security-advisory/sa90
https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf
https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-gho...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Cente...
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10671
https://kc.mcafee.com/corporate/index?page=content&id=SB10100
https://seclists.org/bugtraq/2019/Jun/14
https://security.gentoo.org/glsa/201503-04
https://security.netapp.com/advisory/ntap-20150127-0001/
https://support.apple.com/HT205267
https://support.apple.com/HT205375
https://www.arista.com/en/support/advisories-notices/security-advisories/1053...
https://www.f-secure.com/en/web/labs_global/fsc-2015-1
https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt
https://www.sophos.com/en-us/support/knowledgebase/121879.aspx
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 gnu glibc * From
(including)
2.0
Up to
(excluding)
2.18
运行在以下环境
应用 ibm pureapplication_system 1.0.0.0 -
运行在以下环境
应用 ibm pureapplication_system 1.1.0.0 -
运行在以下环境
应用 ibm pureapplication_system 2.0.0.0 -
运行在以下环境
应用 ibm security_access_manager_for_enterprise_single_sign-on 8.2 -
运行在以下环境
应用 oracle communications_application_session_controller * Up to
(excluding)
3.7.1
运行在以下环境
应用 oracle communications_application_session_controller 3.7.1 -
运行在以下环境
应用 oracle communications_eagle_application_processor 16.0 -
运行在以下环境
应用 oracle communications_eagle_lnp_application_processor 10.0 -
运行在以下环境
应用 oracle communications_lsms 13.1 -
运行在以下环境
应用 oracle communications_policy_management 10.4.1 -
运行在以下环境
应用 oracle communications_policy_management 11.5 -
运行在以下环境
应用 oracle communications_policy_management 12.1.1 -
运行在以下环境
应用 oracle communications_policy_management 9.7.3 -
运行在以下环境
应用 oracle communications_policy_management 9.9.1 -
运行在以下环境
应用 oracle communications_session_border_controller * Up to
(excluding)
7.2.0
运行在以下环境
应用 oracle communications_session_border_controller 7.2.0 -
运行在以下环境
应用 oracle communications_session_border_controller 8.0.0 -
运行在以下环境
应用 oracle communications_user_data_repository * From
(including)
10.0.0
Up to
(including)
10.0.1
运行在以下环境
应用 oracle communications_webrtc_session_controller 7.0 -
运行在以下环境
应用 oracle communications_webrtc_session_controller 7.1 -
运行在以下环境
应用 oracle communications_webrtc_session_controller 7.2 -
运行在以下环境
应用 oracle exalogic_infrastructure 1.0 -
运行在以下环境
应用 oracle exalogic_infrastructure 2.0 -
运行在以下环境
应用 oracle vm_virtualbox * Up to
(excluding)
5.1.24
运行在以下环境
应用 redhat virtualization 6.0 -
运行在以下环境
系统 apple mac_os_x * Up to
(excluding)
10.11.1
运行在以下环境
系统 debian debian_linux 7.0 -
运行在以下环境
系统 debian debian_linux 8.0 -
运行在以下环境
系统 oracle linux 5 -
运行在以下环境
系统 oracle linux 7 -
运行在以下环境
系统 redhat_5 glibc * Up to
(excluding)
0:2.5-123.el5_11.1
运行在以下环境
系统 redhat_7 glibc * Up to
(excluding)
0:2.17-55.el7_0.5
运行在以下环境
系统 suse_12 apache2-mod_php7 * Up to
(excluding)
7.0.7-15
运行在以下环境
系统 ubuntu_12.04.5_lts eglibc * Up to
(excluding)
2.15-0ubuntu10.10
运行在以下环境
系统 ubuntu_14.04.6_lts eglibc * Up to
(excluding)
2.19-0ubuntu6
阿里云评分
6.9
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-787 跨界内存写
阿里云安全产品覆盖情况