低危 OpenSSL 1.0.1/1.0.2 DSA Key 双重释放漏洞

CVE编号

CVE-2016-0705

利用情况

暂无

补丁情况

官方补丁

披露时间

2016-03-04
漏洞描述
OpenSSL是一种开放源码的SSL实现,用来实现网络通信的高强度加密,现在被广泛地用于各种网络应用程序中。

OpenSSL 1.0.2及更早版本、1.0.1及更早版本解析畸形DSA密钥中存在双重释放漏洞,允许攻击者利用该漏洞使受影响应用拒绝服务或内存破坏。
解决建议
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:
https://www.openssl.org/news/secadv/20160301.txt
参考链接
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html
http://marc.info/?l=bugtraq&m=145889460330120&w=2
http://marc.info/?l=bugtraq&m=145983526810210&w=2
http://marc.info/?l=bugtraq&m=146108058503441&w=2
http://openssl.org/news/secadv/20160301.txt
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://source.android.com/security/bulletin/2016-05-01.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
http://www.debian.org/security/2016/dsa-3500
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/83754
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1035133
http://www.ubuntu.com/usn/USN-2914-1
https://access.redhat.com/errata/RHSA-2018:2568
https://access.redhat.com/errata/RHSA-2018:2575
https://access.redhat.com/errata/RHSA-2018:2713
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=6c88c71b4e4825c7bc04893...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc
https://security.gentoo.org/glsa/201603-15
https://www.openssl.org/news/secadv/20160301.txt
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 openssl openssl 1.0.1 -
运行在以下环境
应用 openssl openssl 1.0.1a -
运行在以下环境
应用 openssl openssl 1.0.1b -
运行在以下环境
应用 openssl openssl 1.0.1c -
运行在以下环境
应用 openssl openssl 1.0.1d -
运行在以下环境
应用 openssl openssl 1.0.1e -
运行在以下环境
应用 openssl openssl 1.0.1f -
运行在以下环境
应用 openssl openssl 1.0.1g -
运行在以下环境
应用 openssl openssl 1.0.1h -
运行在以下环境
应用 openssl openssl 1.0.1i -
运行在以下环境
应用 openssl openssl 1.0.1j -
运行在以下环境
应用 openssl openssl 1.0.1k -
运行在以下环境
应用 openssl openssl 1.0.1l -
运行在以下环境
应用 openssl openssl 1.0.1m -
运行在以下环境
应用 openssl openssl 1.0.1n -
运行在以下环境
应用 openssl openssl 1.0.1o -
运行在以下环境
应用 openssl openssl 1.0.1p -
运行在以下环境
应用 openssl openssl 1.0.1q -
运行在以下环境
应用 openssl openssl 1.0.1r -
运行在以下环境
应用 openssl openssl 1.0.2 -
运行在以下环境
应用 openssl openssl 1.0.2a -
运行在以下环境
应用 openssl openssl 1.0.2b -
运行在以下环境
应用 openssl openssl 1.0.2c -
运行在以下环境
应用 openssl openssl 1.0.2d -
运行在以下环境
应用 openssl openssl 1.0.2e -
运行在以下环境
应用 openssl openssl 1.0.2f -
运行在以下环境
应用 oracle mysql * From
(including)
5.6.0
Up to
(including)
5.6.29
运行在以下环境
应用 oracle mysql * From
(including)
5.7.0
Up to
(including)
5.7.11
运行在以下环境
系统 canonical ubuntu_linux 12.04 -
运行在以下环境
系统 canonical ubuntu_linux 14.04 -
运行在以下环境
系统 canonical ubuntu_linux 15.10 -
运行在以下环境
系统 debian debian_linux 7.0 -
运行在以下环境
系统 debian debian_linux 8.0 -
运行在以下环境
系统 google android 4.0 -
运行在以下环境
系统 google android 4.0.1 -
运行在以下环境
系统 google android 4.0.2 -
运行在以下环境
系统 google android 4.0.3 -
运行在以下环境
系统 google android 4.0.4 -
运行在以下环境
系统 google android 4.1 -
运行在以下环境
系统 google android 4.1.2 -
运行在以下环境
系统 google android 4.2 -
运行在以下环境
系统 google android 4.2.1 -
运行在以下环境
系统 google android 4.2.2 -
运行在以下环境
系统 google android 4.3 -
运行在以下环境
系统 google android 4.3.1 -
运行在以下环境
系统 google android 4.4 -
运行在以下环境
系统 google android 4.4.1 -
运行在以下环境
系统 google android 4.4.2 -
运行在以下环境
系统 google android 4.4.3 -
运行在以下环境
系统 google android 5.0 -
运行在以下环境
系统 google android 5.0.1 -
运行在以下环境
系统 google android 5.1 -
运行在以下环境
系统 google android 5.1.0 -
运行在以下环境
系统 google android 6.0 -
运行在以下环境
系统 google android 6.0.1 -
运行在以下环境
系统 redhat_7 openssl * Up to
(excluding)
0:1.0.1e-42.el6_7.4
运行在以下环境
系统 suse_12 libopenssl-devel * Up to
(excluding)
1.0.2j-55
运行在以下环境
系统 ubuntu_12.04.5_lts openssl * Up to
(excluding)
1.0.1-4ubuntu5.35
运行在以下环境
系统 ubuntu_14.04.6_lts openssl * Up to
(excluding)
1.0.1f-1ubuntu2.18
运行在以下环境
系统 ubuntu_16.04.7_lts openssl * Up to
(excluding)
1.0.2g-1ubuntu2
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
NVD-CWE-Other
阿里云安全产品覆盖情况