低危 OpenSSL up to 1.0.1t/1.0.2h Certificate Parser s3_clnt.c/s3_srvr.c 拒绝服务漏洞

CVE编号

CVE-2016-6306

利用情况

暂无

补丁情况

官方补丁

披露时间

2016-09-27
漏洞描述
OpenSSL是一种开放源码的SSL实现,用来实现网络通信的高强度加密,现在被广泛地用于各种网络应用程序中。

OpenSSL 1.0.2i和1.0.1u之前版本有时会缺少消息长度检查,导致读取分配缓冲区之外的2字节内容,存在拒绝服务攻击风险。受影响的消息为客户端证书,客户端证书请求及服务器证书。
解决建议
用户可参考如下供应商提供的安全公告获得补丁信息:
https://www.openssl.org/news/secadv/20160922.txt
参考链接
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
http://rhn.redhat.com/errata/RHSA-2016-1940.html
http://seclists.org/fulldisclosure/2017/Jul/31
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.debian.org/security/2016/dsa-3673
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.securityfocus.com/bid/93153
http://www.securitytracker.com/id/1036885
http://www.ubuntu.com/usn/USN-3087-1
http://www.ubuntu.com/usn/USN-3087-2
https://access.redhat.com/errata/RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2187
https://bto.bluecoat.com/security-advisory/sa132
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=52e623c4cb06fffa9d5e75c...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
https://security.gentoo.org/glsa/201612-16
https://support.f5.com/csp/article/K90492697
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpe...
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-...
https://www.arista.com/en/support/advisories-notices/security-advisories/1749...
https://www.openssl.org/news/secadv/20160922.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 hp icewall_federation_agent 3.0 -
运行在以下环境
应用 hp icewall_mcrp 3.0 -
运行在以下环境
应用 hp icewall_sso 10.0 -
运行在以下环境
应用 hp icewall_sso_agent_option 10.0 -
运行在以下环境
应用 nodejs node.js * Up to
(including)
6.6.0
运行在以下环境
应用 openssl openssl 1.0.1 -
运行在以下环境
应用 openssl openssl 1.0.1a -
运行在以下环境
应用 openssl openssl 1.0.1b -
运行在以下环境
应用 openssl openssl 1.0.1c -
运行在以下环境
应用 openssl openssl 1.0.1d -
运行在以下环境
应用 openssl openssl 1.0.1e -
运行在以下环境
应用 openssl openssl 1.0.1f -
运行在以下环境
应用 openssl openssl 1.0.1g -
运行在以下环境
应用 openssl openssl 1.0.1h -
运行在以下环境
应用 openssl openssl 1.0.1i -
运行在以下环境
应用 openssl openssl 1.0.1j -
运行在以下环境
应用 openssl openssl 1.0.1k -
运行在以下环境
应用 openssl openssl 1.0.1l -
运行在以下环境
应用 openssl openssl 1.0.1m -
运行在以下环境
应用 openssl openssl 1.0.1n -
运行在以下环境
应用 openssl openssl 1.0.1o -
运行在以下环境
应用 openssl openssl 1.0.1p -
运行在以下环境
应用 openssl openssl 1.0.1q -
运行在以下环境
应用 openssl openssl 1.0.1r -
运行在以下环境
应用 openssl openssl 1.0.1s -
运行在以下环境
应用 openssl openssl 1.0.1t -
运行在以下环境
应用 openssl openssl 1.0.2 -
运行在以下环境
应用 openssl openssl 1.0.2a -
运行在以下环境
应用 openssl openssl 1.0.2b -
运行在以下环境
应用 openssl openssl 1.0.2c -
运行在以下环境
应用 openssl openssl 1.0.2d -
运行在以下环境
应用 openssl openssl 1.0.2e -
运行在以下环境
应用 openssl openssl 1.0.2f -
运行在以下环境
应用 openssl openssl 1.0.2h -
运行在以下环境
系统 debian DPKG * Up to
(excluding)
1.0.2i-1
运行在以下环境
系统 redhat_7 openssl * Up to
(excluding)
1:1.0.1e-51.el7_2.7
运行在以下环境
系统 suse_12 sles12-docker-image * Up to
(excluding)
1.1.4-20171002
运行在以下环境
系统 ubuntu_12.04.5_lts openssl * Up to
(excluding)
1.0.1-4ubuntu5.37
运行在以下环境
系统 ubuntu_14.04.6_lts openssl * Up to
(excluding)
1.0.1f-1ubuntu2.20
运行在以下环境
系统 ubuntu_16.04.7_lts openssl * Up to
(excluding)
1.0.2g-1ubuntu4.4
运行在以下环境
系统 ubuntu_18.04.5_lts openssl * Up to
(excluding)
1.0.2g-1ubuntu9
运行在以下环境
系统 ubuntu_18.10 openssl * Up to
(excluding)
1.0.2g-1ubuntu9
阿里云评分
2.7
  • 攻击路径
    远程
  • 攻击复杂度
    困难
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-125 跨界内存读
阿里云安全产品覆盖情况