CVE编号
CVE-2010-0433利用情况
暂无补丁情况
官方补丁披露时间
2010-03-06漏洞描述
在OpenSS L中的ssl/kssl.c中的kssl_keytab_is_Available函数在0.9.8n之前,当启用Kerberos但Kerberos配置文件无法打开时,不会检查某个返回值,这允许远程攻击者通过SSL密码协商导致拒绝服务(NULL指针dereference和守护崩溃),这可以通过chroot安装Dovecot或stageel在ch中没有Kerberroot配置文件来证明。解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接 |
|
---|---|
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc | |
http://cvs.openssl.org/chngview?cn=19374 | |
http://groups.google.com/group/mailing.openssl.users/browse_thread/thread/c3e... | |
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038587.html | |
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039561.html | |
http://marc.info/?l=bugtraq&m=127128920008563&w=2 | |
http://marc.info/?l=bugtraq&m=127557640302499&w=2 | |
http://secunia.com/advisories/39461 | |
http://secunia.com/advisories/39932 | |
http://secunia.com/advisories/42724 | |
http://secunia.com/advisories/42733 | |
http://secunia.com/advisories/43311 | |
http://www.mail-archive.com/[email protected]/msg26224.html | |
http://www.mandriva.com/security/advisories?name=MDVSA-2010:076 | |
http://www.openssl.org/news/changelog.html | |
http://www.openwall.com/lists/oss-security/2010/03/03/5 | |
http://www.securityfocus.com/archive/1/516397/100/0/threaded | |
http://www.vmware.com/security/advisories/VMSA-2011-0003.html | |
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html | |
http://www.vupen.com/english/advisories/2010/0839 | |
http://www.vupen.com/english/advisories/2010/0916 | |
http://www.vupen.com/english/advisories/2010/0933 | |
http://www.vupen.com/english/advisories/2010/1216 | |
https://bugzilla.redhat.com/show_bug.cgi?id=567711 | |
https://bugzilla.redhat.com/show_bug.cgi?id=569774 | |
https://kb.bluecoat.com/index?page=content&id=SA50 | |
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html | |
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova... | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova... | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova... |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | openssl | openssl | * |
Up to (including) 0.9.8m |
|||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8 | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8a | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8b | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8c | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8d | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8e | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8f | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8g | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8h | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8i | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8j | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8k | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 0.9.8l | - | |||||
运行在以下环境 | |||||||||
系统 | centos_5 | openssl | * |
Up to (excluding) 0.9.8e-12.el5_4.6 |
|||||
运行在以下环境 | |||||||||
系统 | centos_5 | openssl-devel | * |
Up to (excluding) 0.9.8e-12.el5_4.6 |
|||||
运行在以下环境 | |||||||||
系统 | centos_5 | openssl-perl | * |
Up to (excluding) 0.9.8e-12.el5_4.6 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_5 | openssl | * |
Up to (excluding) 0.9.8e-12.el5_4.6 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_5 | openssl-devel | * |
Up to (excluding) 0.9.8e-12.el5_4.6 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_5 | openssl-perl | * |
Up to (excluding) 0.9.8e-12.el5_4.6 |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 DoS
- 全网数量 N/A
还没有评论,来说两句吧...