CVE编号
CVE-2017-3731利用情况
暂无补丁情况
官方补丁披露时间
2017-05-05漏洞描述
OpenSSL 是一个安全套接字层密码库,囊括主要的密码算法、常用的密钥和证书封装管理功能及SSL协议,并提供丰富的应用程序供测试或其它目的使用。 SSL/TLS服务器或客户端在32位主机上运行时,存在拒绝服务漏洞。解决建议
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:https://www.openssl.org/news/secadv/20170126.txt
参考链接 |
|
---|---|
http://rhn.redhat.com/errata/RHSA-2017-0286.html | |
http://www.debian.org/security/2017/dsa-3773 | |
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html | |
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html | |
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html | |
http://www.securityfocus.com/bid/95813 | |
http://www.securitytracker.com/id/1037717 | |
https://access.redhat.com/errata/RHSA-2018:2185 | |
https://access.redhat.com/errata/RHSA-2018:2186 | |
https://access.redhat.com/errata/RHSA-2018:2187 | |
https://github.com/openssl/openssl/commit/00d965474b22b54e4275232bc71ee0c699c5cd21 | |
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc | |
https://security.gentoo.org/glsa/201702-07 | |
https://security.netapp.com/advisory/ntap-20171019-0002/ | |
https://security.paloaltonetworks.com/CVE-2017-3731 | |
https://source.android.com/security/bulletin/pixel/2017-11-01 | |
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-... | |
https://www.openssl.org/news/secadv/20170126.txt | |
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html | |
https://www.tenable.com/security/tns-2017-04 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2 | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2a | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2b | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2c | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2d | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2e | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2f | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2h | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2i | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.0.2j | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.1.0a | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.1.0b | - | |||||
运行在以下环境 | |||||||||
应用 | openssl | openssl | 1.1.0c | - | |||||
运行在以下环境 | |||||||||
系统 | debian | DPKG | * |
Up to (excluding) 1.1.0d-1 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | openssl | * |
Up to (excluding) 0:1.0.1e-48.el6_8.4 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12 | sles12sp1-docker-image | * |
Up to (excluding) 1.0.7-20171002 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_12.04_lts | openssl | * |
Up to (excluding) 1.0.1-4ubuntu5.39 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04_lts | openssl | * |
Up to (excluding) 1.0.1f-1ubuntu2.22 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04_lts | openssl | * |
Up to (excluding) 1.0.2g-1ubuntu4.6 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04_lts | openssl | * |
Up to (excluding) 1.0.2g-1ubuntu11 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.10 | openssl | * |
Up to (excluding) 1.0.2g-1ubuntu11 |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...