低危 Oracle Tuxedo 12.1.1.0 Docs-ATMI-IB 密钥管理漏洞

CVE编号

CVE-2018-0732

利用情况

暂无

补丁情况

官方补丁

披露时间

2018-06-13
漏洞描述
在使用基于DH(E)的加密套件进行TLS握手时,恶意服务器可以向客户端发送非常大的质数值。这将导致客户端花费不合理的长时间为该质数生成密钥,直到客户端完成时才会出现挂起。这可能在拒绝服务攻击中被利用。修正了OpenSSL 1.1.0i-dev(受影响1.1.0-1.1.0h)。修正了OpenSSL 1.0.2p-dev(影响1.0.2-1.0.2o)。

解决建议
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
https://www.openssl.org/news/secadv/20180612.txt
参考链接
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/104442
http://www.securitytracker.com/id/1041090
https://access.redhat.com/errata/RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:3221
https://access.redhat.com/errata/RHSA-2018:3505
https://access.redhat.com/errata/RHSA-2019:1296
https://access.redhat.com/errata/RHSA-2019:1297
https://access.redhat.com/errata/RHSA-2019:1543
https://cert-portal.siemens.com/productcert/pdf/ssa-419820.pdf
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=3984ef0b7283...
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ea7abeeabf92...
https://lists.debian.org/debian-lts-announce/2018/07/msg00043.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
https://security.gentoo.org/glsa/201811-03
https://security.netapp.com/advisory/ntap-20181105-0001/
https://security.netapp.com/advisory/ntap-20190118-0002/
https://securityadvisories.paloaltonetworks.com/Home/Detail/133
https://usn.ubuntu.com/3692-1/
https://usn.ubuntu.com/3692-2/
https://www.debian.org/security/2018/dsa-4348
https://www.debian.org/security/2018/dsa-4355
https://www.openssl.org/news/secadv/20180612.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2018-12
https://www.tenable.com/security/tns-2018-13
https://www.tenable.com/security/tns-2018-14
https://www.tenable.com/security/tns-2018-17
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 openssl openssl * From
(including)
1.0.2
Up to
(including)
1.0.2o
运行在以下环境
应用 openssl openssl * From
(including)
1.1.0
Up to
(including)
1.1.0h
运行在以下环境
系统 alpine_3.10 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.11 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.12 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.13 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.14 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.15 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.16 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.17 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.18 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.19 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.3 openssl * Up to
(excluding)
1.0.2o-r1
运行在以下环境
系统 alpine_3.4 openssl * Up to
(excluding)
1.0.2o-r1
运行在以下环境
系统 alpine_3.5 openssl * Up to
(excluding)
1.0.2o-r1
运行在以下环境
系统 alpine_3.6 openssl * Up to
(excluding)
1.0.2o-r1
运行在以下环境
系统 alpine_3.7 openssl * Up to
(excluding)
1.0.2o-r1
运行在以下环境
系统 alpine_3.8 openssl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 alpine_3.9 libressl * Up to
(excluding)
2.7.4-r0
运行在以下环境
系统 amazon_2 openssl * Up to
(excluding)
1.0.2k-16.amzn2.0.1
运行在以下环境
系统 amazon_AMI openssl * Up to
(excluding)
1.0.2k-13.111.amzn1
运行在以下环境
系统 centos_7 openssl * Up to
(excluding)
1.0.2k-16.el7
运行在以下环境
系统 debian_10 openssl * Up to
(excluding)
1.1.1-1
运行在以下环境
系统 debian_11 openssl * Up to
(excluding)
1.1.1-1
运行在以下环境
系统 debian_12 openssl * Up to
(excluding)
1.1.1-1
运行在以下环境
系统 fedora_27 openssl * Up to
(excluding)
1.1.0i-1.fc27
运行在以下环境
系统 fedora_28 openssl * Up to
(excluding)
1.1.0i-1.fc28
运行在以下环境
系统 fedora_29 compat-openssl10 * Up to
(excluding)
1.0.2o-7.fc29
运行在以下环境
系统 fedora_30 compat-openssl10 * Up to
(excluding)
1.0.2o-7.fc30
运行在以下环境
系统 fedora_31 compat-openssl10 * Up to
(excluding)
1.0.2o-8.fc31
运行在以下环境
系统 kylinos_aarch64_V10 openssl * Up to
(excluding)
1.0.2k-16.el7.ns7.01
运行在以下环境
系统 kylinos_x86_64_V10 openssl * Up to
(excluding)
1.0.2k-16.el7.ns7.01
运行在以下环境
系统 opensuse_Leap_15.0 npm8 * Up to
(excluding)
8.11.4-lp150.2.6.1
运行在以下环境
系统 opensuse_Leap_42.3 npm6 * Up to
(excluding)
6.14.4-15.1
运行在以下环境
系统 oracle_6 openssl * Up to
(excluding)
1.0.1e-57.0.6.el6
运行在以下环境
系统 oracle_7 openssl * Up to
(excluding)
1.0.2k-16.0.1.el7
运行在以下环境
系统 redhat_7 openssl * Up to
(excluding)
1.0.2k-16.el7
运行在以下环境
系统 suse_11_SP4 openssl * Up to
(excluding)
0.9.8j-0.106.12.1
运行在以下环境
系统 suse_12_SP3 openssl * Up to
(excluding)
1.0.2j-60.30.1
运行在以下环境
系统 ubuntu_14.04 openssl * Up to
(excluding)
1.0.1f-1ubuntu2.26
运行在以下环境
系统 ubuntu_16.04 openssl * Up to
(excluding)
1.0.2g-1ubuntu4.13
运行在以下环境
系统 ubuntu_18.04 openssl * Up to
(excluding)
1.1.0g-2ubuntu4.1
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
阿里云安全产品覆盖情况