低危 OpenSSL ASN.1编码器导致拒绝服务或任意代码执行漏洞

CVE编号

CVE-2016-2108

利用情况

暂无

补丁情况

官方补丁

披露时间

2016-05-05
漏洞描述
OpenSSL是OpenSSL团队开发的一个开源的能够实现安全套接层(SSL v2/v3)和安全传输层(TLS v1)协议的通用加密库,它支持多种加密算法,包括对称密码、哈希算法、安全散列算法等。
OpenSSL 1.0.1o之前版本和1.0.2c之前1.0.2版本的ASN.1实现过程中存在安全漏洞。远程攻击者可借助特制的序列化数据中的ANY字段利用该漏洞执行任意代码或造成拒绝服务(缓冲区溢出和内存损坏)。
解决建议
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:

https://www.openssl.org/news/secadv/20160503.txt
参考链接
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html
http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-opens...
http://rhn.redhat.com/errata/RHSA-2016-0722.html
http://rhn.redhat.com/errata/RHSA-2016-0996.html
http://rhn.redhat.com/errata/RHSA-2016-2056.html
http://rhn.redhat.com/errata/RHSA-2016-2073.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://source.android.com/security/bulletin/2016-07-01.html
http://support.citrix.com/article/CTX212736
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
http://www.debian.org/security/2016/dsa-3566
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/bid/89752
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1035721
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=sl...
http://www.ubuntu.com/usn/USN-2959-1
https://access.redhat.com/errata/RHSA-2016:1137
https://access.redhat.com/errata/RHSA-2017:0193
https://access.redhat.com/errata/RHSA-2017:0194
https://bto.bluecoat.com/security-advisory/sa123
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=3661bb4e7934668bd99ca77...
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=f5da52e308a6aeea6d5f3df...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00067&langua...
https://security.gentoo.org/glsa/201612-16
https://security.netapp.com/advisory/ntap-20160504-0001/
https://support.apple.com/HT206903
https://www.openssl.org/news/secadv/20160503.txt
https://www.tenable.com/security/tns-2016-18
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 openssl openssl * Up to
(including)
1.0.1n
运行在以下环境
应用 openssl openssl 1.0.2 -
运行在以下环境
应用 openssl openssl 1.0.2a -
运行在以下环境
应用 openssl openssl 1.0.2b -
运行在以下环境
系统 amazon_AMI openssl * Up to
(excluding)
1.0.1k-14.91.amzn1
运行在以下环境
系统 centos_5 openssl-devel * Up to
(excluding)
0.9.8e-40.el5_11
运行在以下环境
系统 centos_6 openssl * Up to
(excluding)
1.0.1e-48.el6_8.1
运行在以下环境
系统 centos_7 openssl * Up to
(excluding)
1.0.1e-51.el7_2.5
运行在以下环境
系统 debian DPKG * Up to
(excluding)
1.0.2c-1
运行在以下环境
系统 debian_10 openssl * Up to
(excluding)
1.0.2c-1
运行在以下环境
系统 debian_11 openssl * Up to
(excluding)
1.0.2c-1
运行在以下环境
系统 debian_12 openssl * Up to
(excluding)
1.0.2c-1
运行在以下环境
系统 debian_7 openssl * Up to
(excluding)
1.0.1e-2+deb7u21
运行在以下环境
系统 debian_8 openssl * Up to
(excluding)
1.0.1t-1+deb8u8
运行在以下环境
系统 fedora_22 openssl-libs * Up to
(excluding)
1.0.1k-15.fc22
运行在以下环境
系统 fedora_23 openssl-libs * Up to
(excluding)
1.0.2h-1.fc23
运行在以下环境
系统 fedora_24 openssl-libs * Up to
(excluding)
1.0.2h-1.fc24
运行在以下环境
系统 fedora_EPEL_5 openssl101e-devel * Up to
(excluding)
1.0.1e-8.el5
运行在以下环境
系统 fedora_EPEL_7 mingw64-openssl-static * Up to
(excluding)
1.0.2h-1.el7
运行在以下环境
系统 google android 4.0 -
运行在以下环境
系统 google android 4.0.1 -
运行在以下环境
系统 google android 4.0.2 -
运行在以下环境
系统 google android 4.0.3 -
运行在以下环境
系统 google android 4.0.4 -
运行在以下环境
系统 google android 4.1 -
运行在以下环境
系统 google android 4.1.2 -
运行在以下环境
系统 google android 4.2 -
运行在以下环境
系统 google android 4.2.1 -
运行在以下环境
系统 google android 4.2.2 -
运行在以下环境
系统 google android 4.3 -
运行在以下环境
系统 google android 4.3.1 -
运行在以下环境
系统 google android 4.4 -
运行在以下环境
系统 google android 4.4.1 -
运行在以下环境
系统 google android 4.4.2 -
运行在以下环境
系统 google android 4.4.3 -
运行在以下环境
系统 google android 5.0 -
运行在以下环境
系统 google android 5.0.1 -
运行在以下环境
系统 google android 5.1 -
运行在以下环境
系统 google android 5.1.0 -
运行在以下环境
系统 google android 6.0 -
运行在以下环境
系统 google android 6.0.1 -
运行在以下环境
系统 opensuse_13.1 libopenssl0_9_8-debugsource * Up to
(excluding)
1.0.1k-11.87.1
运行在以下环境
系统 opensuse_13.2 libopenssl0_9_8-debugsource * Up to
(excluding)
1.0.1k-2.36.1
运行在以下环境
系统 opensuse_Leap_42.1 libopenssl0_9_8-32bit * Up to
(excluding)
1.0.1i-21.1
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
0.9.8e-40.0.1.el5_11
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
1.0.1t-2.0.1.el6
运行在以下环境
系统 oracle_7 oraclelinux-release * Up to
(excluding)
1.0.1e-51.ksplice1.el7_2.5
运行在以下环境
系统 redhat enterprise_linux_desktop 6.0 -
运行在以下环境
系统 redhat enterprise_linux_desktop 7.0 -
运行在以下环境
系统 redhat enterprise_linux_hpc_node 6.0 -
运行在以下环境
系统 redhat enterprise_linux_hpc_node 7.0 -
运行在以下环境
系统 redhat enterprise_linux_hpc_node_eus 7.2 -
运行在以下环境
系统 redhat enterprise_linux_server 6.0 -
运行在以下环境
系统 redhat enterprise_linux_server 7.0 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 7.2 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.2 -
运行在以下环境
系统 redhat enterprise_linux_workstation 6.0 -
运行在以下环境
系统 redhat enterprise_linux_workstation 7.0 -
运行在以下环境
系统 redhat_5 openssl * Up to
(excluding)
0:0.9.8e-40.el5_11
运行在以下环境
系统 redhat_6 openssl * Up to
(excluding)
0:1.0.1e-48.el6_8.1
运行在以下环境
系统 redhat_7 openssl * Up to
(excluding)
1.0.1e-51.el7_2.5
运行在以下环境
系统 suse_11_SP4 openssl-doc * Up to
(excluding)
0.9.8j-0.105.1
运行在以下环境
系统 suse_12 sles12-docker-image * Up to
(excluding)
1.0.1i-27.16.1
运行在以下环境
系统 suse_12_SP1 libopenssl0_9_8-32bit * Up to
(excluding)
1.0.1i-47.1
运行在以下环境
系统 suse_12_SP2 libopenssl0_9_8-32bit * Up to
(excluding)
0.9.8j-105.1
运行在以下环境
系统 ubuntu_12.04.5_lts openssl * Up to
(excluding)
1.0.1-4ubuntu5.36
运行在以下环境
系统 ubuntu_14.04 openssl * Up to
(excluding)
1.0.1f-1ubuntu2.19
运行在以下环境
系统 ubuntu_14.04.6_lts openssl * Up to
(excluding)
1.0.1f-1ubuntu2.19
运行在以下环境
系统 ubuntu_16.04 openssl * Up to
(excluding)
1.0.2g-1ubuntu4.1
运行在以下环境
系统 ubuntu_16.04.7_lts openssl * Up to
(excluding)
1.0.2g-1ubuntu4.1
运行在以下环境
系统 ubuntu_18.04 openssl * Up to
(excluding)
1.0.2g-1ubuntu5
运行在以下环境
系统 ubuntu_18.04.5_lts openssl * Up to
(excluding)
1.0.2g-1ubuntu5
运行在以下环境
系统 ubuntu_18.10 openssl * Up to
(excluding)
1.0.2g-1ubuntu5
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-119 内存缓冲区边界内操作的限制不恰当
阿里云安全产品覆盖情况