低危 OpenSSL BIO_printf函数堆内存破坏漏洞

CVE编号

CVE-2016-0799

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2016-03-04
漏洞描述
OpenSSL是一个实现安全套接层和安全传输层协议的通用开源加密库,可支持多种加密算法,包括对称密码、哈希算法、安全散列算法等。

OpenSSL中的BIO_*printf函数通过调用内部函数fmtstr来处理"%s"格式化字符串。fmtstr 函数在计算字符串长度时可能会导致溢出,在打印非常长的字符串时会导致内存越界读的错误。内部doapr_outch 函数在内存分配失败时会尝试越界写内存(会尝试写通过NULL指针偏移后的位置),尝试分配比INT_MAX还大的内存时会触发该漏洞,导致内存泄露。
解决建议
厂商已发布漏洞修复方案,请及时关注厂商主页更新修复:
https://www.openssl.org/
参考链接
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
http://marc.info/?l=bugtraq&m=145983526810210&w=2
http://marc.info/?l=bugtraq&m=146108058503441&w=2
http://openssl.org/news/secadv/20160301.txt
http://rhn.redhat.com/errata/RHSA-2016-0722.html
http://rhn.redhat.com/errata/RHSA-2016-0996.html
http://rhn.redhat.com/errata/RHSA-2016-2073.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
http://www.debian.org/security/2016/dsa-3500
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/83755
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1035133
http://www.ubuntu.com/usn/USN-2914-1
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=578b956fe741bf8e8405554...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc
https://security.gentoo.org/glsa/201603-15
https://www.openssl.org/news/secadv/20160301.txt
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 openssl openssl 1.0.1 -
运行在以下环境
应用 openssl openssl 1.0.1a -
运行在以下环境
应用 openssl openssl 1.0.1b -
运行在以下环境
应用 openssl openssl 1.0.1c -
运行在以下环境
应用 openssl openssl 1.0.1d -
运行在以下环境
应用 openssl openssl 1.0.1e -
运行在以下环境
应用 openssl openssl 1.0.1f -
运行在以下环境
应用 openssl openssl 1.0.1g -
运行在以下环境
应用 openssl openssl 1.0.1h -
运行在以下环境
应用 openssl openssl 1.0.1i -
运行在以下环境
应用 openssl openssl 1.0.1j -
运行在以下环境
应用 openssl openssl 1.0.1k -
运行在以下环境
应用 openssl openssl 1.0.1l -
运行在以下环境
应用 openssl openssl 1.0.1m -
运行在以下环境
应用 openssl openssl 1.0.1n -
运行在以下环境
应用 openssl openssl 1.0.1o -
运行在以下环境
应用 openssl openssl 1.0.1p -
运行在以下环境
应用 openssl openssl 1.0.1q -
运行在以下环境
应用 openssl openssl 1.0.1r -
运行在以下环境
应用 openssl openssl 1.0.2 -
运行在以下环境
应用 openssl openssl 1.0.2a -
运行在以下环境
应用 openssl openssl 1.0.2b -
运行在以下环境
应用 openssl openssl 1.0.2c -
运行在以下环境
应用 openssl openssl 1.0.2d -
运行在以下环境
应用 openssl openssl 1.0.2e -
运行在以下环境
应用 openssl openssl 1.0.2f -
运行在以下环境
应用 pulsesecure client - -
运行在以下环境
应用 pulsesecure steel_belted_radius - -
运行在以下环境
系统 amazon_AMI openssl * Up to
(excluding)
1.0.1k-14.89.amzn1
运行在以下环境
系统 centos_6 openssl * Up to
(excluding)
1.0.1e-48.el6_8.1
运行在以下环境
系统 centos_7 openssl * Up to
(excluding)
1.0.1e-51.el7_2.5
运行在以下环境
系统 debian DPKG * Up to
(excluding)
1.0.2g-1
运行在以下环境
系统 debian_10 openssl * Up to
(excluding)
1.0.2g-1
运行在以下环境
系统 debian_11 openssl * Up to
(excluding)
1.0.2g-1
运行在以下环境
系统 debian_12 openssl * Up to
(excluding)
1.0.2g-1
运行在以下环境
系统 debian_7 openssl * Up to
(excluding)
1.0.1e-2+deb7u20
运行在以下环境
系统 debian_8 openssl * Up to
(excluding)
1.0.1t-1+deb8u8
运行在以下环境
系统 fedora_22 openssl-libs * Up to
(excluding)
1.0.1k-14.fc22
运行在以下环境
系统 fedora_23 openssl-libs * Up to
(excluding)
1.0.2h-1.fc23
运行在以下环境
系统 fedora_24 mingw64-openssl-static * Up to
(excluding)
1.0.2h-1.fc24
运行在以下环境
系统 fedora_EPEL_5 openssl101e-devel * Up to
(excluding)
1.0.1e-8.el5
运行在以下环境
系统 opensuse_11.4 libopenssl1_0_0-debuginfo-32bit * Up to
(excluding)
1.0.1p-71.1
运行在以下环境
系统 opensuse_13.1 libopenssl0_9_8-debugsource * Up to
(excluding)
1.0.1k-11.84.1
运行在以下环境
系统 opensuse_13.2 libopenssl0_9_8-debugsource * Up to
(excluding)
1.0.1k-2.33.1
运行在以下环境
系统 opensuse_Leap_42.1 libopenssl0_9_8-32bit * Up to
(excluding)
1.0.1i-12.1
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
0.9.8e-40.0.2.el5_11
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
1.0.1t-2.0.1.el6
运行在以下环境
系统 oracle_7 oraclelinux-release * Up to
(excluding)
1.0.1e-51.ksplice1.el7_2.5
运行在以下环境
系统 redhat_6 openssl * Up to
(excluding)
0:1.0.1e-48.el6_8.1
运行在以下环境
系统 redhat_7 openssl * Up to
(excluding)
1.0.1e-51.el7_2.5
运行在以下环境
系统 suse_11_SP4 compat-openssl097g * Up to
(excluding)
0.9.8j-0.89.1
运行在以下环境
系统 suse_12 libopenssl-devel * Up to
(excluding)
1.0.1i-27.13.1
运行在以下环境
系统 suse_12_SP1 libopenssl0_9_8-32bit * Up to
(excluding)
1.0.1i-44.1
运行在以下环境
系统 ubuntu_12.04.5_lts openssl * Up to
(excluding)
1.0.1-4ubuntu5.35
运行在以下环境
系统 ubuntu_14.04 openssl * Up to
(excluding)
1.0.1f-1ubuntu2.18
运行在以下环境
系统 ubuntu_14.04.6_lts openssl * Up to
(excluding)
1.0.1f-1ubuntu2.18
运行在以下环境
系统 ubuntu_16.04 openssl * Up to
(excluding)
1.0.2g-1ubuntu2
运行在以下环境
系统 ubuntu_16.04.7_lts openssl * Up to
(excluding)
1.0.2g-1ubuntu2
运行在以下环境
系统 ubuntu_18.04 openssl * Up to
(excluding)
1.0.2g-1ubuntu2
运行在以下环境
系统 ubuntu_18.04.5_lts openssl * Up to
(excluding)
1.0.2g-1ubuntu2
运行在以下环境
系统 ubuntu_18.10 openssl * Up to
(excluding)
1.0.2g-1ubuntu2
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-119 内存缓冲区边界内操作的限制不恰当
阿里云安全产品覆盖情况