中危 SSL/TLS协议加密算法RC4存在漏洞

CVE编号

CVE-2015-2808

利用情况

POC 已公开

补丁情况

没有补丁

披露时间

2015-04-01
漏洞描述
SSL(Secure Sockets Layer,安全套接层)及TLS(Transport Layer Security,传输层安全)是为网络通信提供安全及数据完整性的一种安全协议。TLS与SSL在传输层对网络连接进行加密,是一个被广泛使用的加密协议。

SSL/TLS协议加密算法RC4存在漏洞。由于通过“受戒礼”攻击,攻击者可以在特定环境下只通过嗅探监听就可以还原采用RC4保护的加密信息中的纯文本,导致账户、密码、信用卡信息等重要敏感信息泄露,并且可以通过中间人攻击(Man-in-the-middle)进行会话劫持。
解决建议
用户可参考如下供应商提供的安全公告获得补丁信息:
http://www.freebuf.com/articles/network/62442.html
参考链接
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
http://marc.info/?l=bugtraq&m=143456209711959&w=2
http://marc.info/?l=bugtraq&m=143629696317098&w=2
http://marc.info/?l=bugtraq&m=143741441012338&w=2
http://marc.info/?l=bugtraq&m=143817021313142&w=2
http://marc.info/?l=bugtraq&m=143817899717054&w=2
http://marc.info/?l=bugtraq&m=143818140118771&w=2
http://marc.info/?l=bugtraq&m=144043644216842&w=2
http://marc.info/?l=bugtraq&m=144059660127919&w=2
http://marc.info/?l=bugtraq&m=144059703728085&w=2
http://marc.info/?l=bugtraq&m=144060576831314&w=2
http://marc.info/?l=bugtraq&m=144060606031437&w=2
http://marc.info/?l=bugtraq&m=144069189622016&w=2
http://marc.info/?l=bugtraq&m=144102017024820&w=2
http://marc.info/?l=bugtraq&m=144104533800819&w=2
http://marc.info/?l=bugtraq&m=144104565600964&w=2
http://marc.info/?l=bugtraq&m=144493176821532&w=2
http://rhn.redhat.com/errata/RHSA-2015-1006.html
http://rhn.redhat.com/errata/RHSA-2015-1007.html
http://rhn.redhat.com/errata/RHSA-2015-1020.html
http://rhn.redhat.com/errata/RHSA-2015-1021.html
http://rhn.redhat.com/errata/RHSA-2015-1091.html
http://rhn.redhat.com/errata/RHSA-2015-1228.html
http://rhn.redhat.com/errata/RHSA-2015-1229.html
http://rhn.redhat.com/errata/RHSA-2015-1230.html
http://rhn.redhat.com/errata/RHSA-2015-1241.html
http://rhn.redhat.com/errata/RHSA-2015-1242.html
http://rhn.redhat.com/errata/RHSA-2015-1243.html
http://rhn.redhat.com/errata/RHSA-2015-1526.html
http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888
http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892
http://www-01.ibm.com/support/docview.wss?uid=swg21883640
http://www-304.ibm.com/support/docview.wss?uid=swg21903565
http://www-304.ibm.com/support/docview.wss?uid=swg21960015
http://www-304.ibm.com/support/docview.wss?uid=swg21960769
http://www.debian.org/security/2015/dsa-3316
http://www.debian.org/security/2015/dsa-3339
http://www.huawei.com/en/psirt/security-advisories/hw-454055
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.securityfocus.com/bid/73684
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1032599
http://www.securitytracker.com/id/1032600
http://www.securitytracker.com/id/1032707
http://www.securitytracker.com/id/1032708
http://www.securitytracker.com/id/1032734
http://www.securitytracker.com/id/1032788
http://www.securitytracker.com/id/1032858
http://www.securitytracker.com/id/1032868
http://www.securitytracker.com/id/1032910
http://www.securitytracker.com/id/1032990
http://www.securitytracker.com/id/1033071
http://www.securitytracker.com/id/1033072
http://www.securitytracker.com/id/1033386
http://www.securitytracker.com/id/1033415
http://www.securitytracker.com/id/1033431
http://www.securitytracker.com/id/1033432
http://www.securitytracker.com/id/1033737
http://www.securitytracker.com/id/1033769
http://www.securitytracker.com/id/1036222
http://www.ubuntu.com/usn/USN-2696-1
http://www.ubuntu.com/usn/USN-2706-1
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisori...
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.juniper.net/JSA10783
https://kc.mcafee.com/corporate/index?page=content&id=SB10163
https://security.gentoo.org/glsa/201512-10
https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709
https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-At...
https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 huawei oceanstor_replicationdirector v100r003c00 -
运行在以下环境
应用 huawei policy_center v100r003c00 -
运行在以下环境
应用 huawei policy_center v100r003c10 -
运行在以下环境
应用 huawei smc2.0 v100r002c01 -
运行在以下环境
应用 huawei smc2.0 v100r002c02 -
运行在以下环境
应用 huawei smc2.0 v100r002c03 -
运行在以下环境
应用 huawei smc2.0 v100r002c04 -
运行在以下环境
应用 huawei ultravr v100r003c00 -
运行在以下环境
应用 ibm cognos_metrics_manager 10.1 -
运行在以下环境
应用 ibm cognos_metrics_manager 10.1.1 -
运行在以下环境
应用 ibm cognos_metrics_manager 10.2 -
运行在以下环境
应用 ibm cognos_metrics_manager 10.2.1 -
运行在以下环境
应用 ibm cognos_metrics_manager 10.2.2 -
运行在以下环境
应用 oracle communications_application_session_controller * From
(including)
3.0.0
Up to
(including)
3.9.0
运行在以下环境
应用 oracle communications_policy_management * Up to
(excluding)
9.9.2
运行在以下环境
应用 oracle http_server 11.1.1.7.0 -
运行在以下环境
应用 oracle http_server 11.1.1.9.0 -
运行在以下环境
应用 oracle http_server 12.1.3.0.0 -
运行在以下环境
应用 oracle http_server 12.2.1.1.0 -
运行在以下环境
应用 oracle http_server 12.2.1.2.0 -
运行在以下环境
应用 redhat satellite 5.6 -
运行在以下环境
应用 redhat satellite 5.7 -
运行在以下环境
应用 suse linux_enterprise_debuginfo 11 -
运行在以下环境
应用 suse manager 1.7 -
运行在以下环境
系统 debian DPKG * Up to
(excluding)
8u66-b01-1
运行在以下环境
系统 redhat_5 java-1.7.0-ibm * Up to
(excluding)
1:1.7.0.9.0-1jpp.1.el5
运行在以下环境
系统 redhat_6 java-1.6.0-ibm * Up to
(excluding)
1:1.6.0.16.4-1jpp.1.el5
运行在以下环境
系统 redhat_7 java-1.6.0-openjdk * Up to
(excluding)
1:1.6.0.36-1.13.8.1.el5_11
运行在以下环境
系统 suse_12 java-1_7_0-openjdk * Up to
(excluding)
1.7.0.91-21
运行在以下环境
系统 ubuntu_12.04.5_lts openjdk-6 * Up to
(excluding)
6b36-1.13.8-0ubuntu1~12.04
运行在以下环境
系统 ubuntu_14.04.6_lts openjdk-6 * Up to
(excluding)
6b36-1.13.8-0ubuntu1~14.04
阿里云评分
4.0
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    没有补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-327 使用已被攻破或存在风险的密码学算法
阿里云安全产品覆盖情况