漏洞信息详情
Apache Groovy 代码注入漏洞
漏洞简介
Apache Groovy是美国阿帕奇(Apache)软件基金会的一种基于Java平台面向对象的编程语言,它结合了Python、Ruby和Smalltalk的许多强大的特性。
Apache Groovy 1.7.0版本至2.4.3版本的runtime/MethodClosure.java文件中的MethodClosure类存在安全漏洞。远程攻击者可借助特制的序列化对象利用该漏洞执行任意代码,或造成拒绝服务。
漏洞公告
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:
http://groovy-lang.org/security.html
参考网址
来源:BID
链接:http://www.securityfocus.com/bid/75919
来源:GENTOO
链接:https://security.gentoo.org/glsa/201610-01
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2016-0066.html
来源:N/A
链接:https://www.oracle.com/security-alerts/cpuapr2020.html
来源:BID
链接:http://www.securityfocus.com/bid/91787
来源:CONFIRM
链接:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
来源:MISC
链接:http://www.zerodayinitiative.com/advisories/ZDI-15-365/
来源:CONFIRM
链接:http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
来源:MISC
链接:https://packetstormsecurity.com/files/132714/Apache-Groovy-2.4.3-Code-Execution.html
来源:CONFIRM
链接:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
来源:CONFIRM
链接:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
来源:BUGTRAQ
链接:http://www.securityfocus.com/archive/1/536012/100/0/threaded
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2017:2596
来源:CONFIRM
链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755
来源:CONFIRM
链接:https://security.netapp.com/advisory/ntap-20160623-0001/
来源:CONFIRM
链接:http://groovy-lang.org/security.html
来源:CONFIRM
链接:http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
来源:MISC
链接:https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
来源:BID
链接:https://www.securityfocus.com/bid/75919
来源:www-01.ibm.com
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21964355
来源:www.oracle.com
链接:http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
来源:www-01.ibm.com
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21971169
来源:h20564.www2.hpe.com
链接:https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05324755
来源:www.oracle.com
链接:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
来源:www.oracle.com
链接:http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html
来源:incubator.apache.org
链接:http://incubator.apache.org/projects/groovy.html
来源:github.com
链接:https://github.com/apache/incubator-groovy/releases
来源:SECTRACK
链接:http://www.securitytracker.com/id/1034815
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2016:1376
来源:BID
链接:https://www.securityfocus.com/bid/91787
来源:MLIST
链接:https://lists.apache.org/thread.html/rbb8e16cc5acab183124572b655bdf5fe1d5b5f477dc267352426c7ed@%3Cnotifications.shardingsphere.apache.org%3E
来源:MISC
链接:http://packetstormsecurity.com/files/132714/Apache-Groovy-2.4.3-Code-Execution.html
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2017:2486
来源:www.securityfocus.com
链接:https://www.securityfocus.com/bid/75919
受影响实体
- Apache Groovy:2.0.0:Beta_2<!--2000-1-1-->
- Apache Groovy:1.9.0:Beta_4<!--2000-1-1-->
- Apache Groovy:2.0.0<!--2000-1-1-->
- Apache Groovy:2.0.0:Beta_1<!--2000-1-1-->
- Apache Groovy:1.8.0:Rc2<!--2000-1-1-->
补丁
- apache-groovy-sdk-2.4.4<!---->
- groovy-2.4.4-installer<!---->
还没有评论,来说两句吧...