CVE编号
CVE-2016-6263利用情况
暂无补丁情况
官方补丁披露时间
2016-09-08漏洞描述
GNU Libidn是一个通过IETF国际域名(IDN)实施字符串预处理、Punycode和IDNA规格定义的包。GNU Libidn存在安全漏洞。受影响的版本有:1.33之前的版本。攻击者可以利用该漏洞造成拒绝服务攻击。解决建议
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:http://weblog.rubyonrails.org/2016/8/11/Rails-5-0-0-1-4-2-7-2-and-3-2-22-3-have-been-released/
参考链接 |
|
---|---|
http://git.savannah.gnu.org/cgit/libidn.git/commit/?id=1fbee57ef3c72db2206dd8... | |
http://lists.opensuse.org/opensuse-updates/2016-08/msg00005.html | |
http://lists.opensuse.org/opensuse-updates/2016-08/msg00098.html | |
http://www.debian.org/security/2016/dsa-3658 | |
http://www.openwall.com/lists/oss-security/2016/07/20/6 | |
http://www.openwall.com/lists/oss-security/2016/07/21/4 | |
http://www.securityfocus.com/bid/92070 | |
http://www.ubuntu.com/usn/USN-3068-1 | |
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db560... | |
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61... | |
https://lists.gnu.org/archive/html/help-libidn/2016-07/msg00009.html | |
https://security.gentoo.org/glsa/201908-06 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | gnu | libidn | * |
Up to (including) 1.32 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.10 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.11 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.12 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.13 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.14 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.15 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.2 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.3 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.4 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.5 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.6 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.7 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.8 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.9 | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_edge | libidn | * |
Up to (excluding) 1.33-r0 |
|||||
运行在以下环境 | |||||||||
系统 | debian_7 | libidn | * |
Up to (excluding) 1.25-2+deb7u2 |
|||||
运行在以下环境 | |||||||||
系统 | debian_8 | libidn | * |
Up to (excluding) 1.29-1+deb8u2 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_23 | libidn | * |
Up to (excluding) 1.33-1.fc23 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_24 | libidn | * |
Up to (excluding) 1.33-1.fc24 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_25 | libidn | * |
Up to (excluding) 1.33-1.fc25 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_EPEL_7 | libidn | * |
Up to (excluding) 1.33-1.el7 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_13.2 | libidn | * |
Up to (excluding) 1.33-3.6.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_42.1 | libidn | * |
Up to (excluding) 1.28-6.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_11_SP4 | libidn | * |
Up to (excluding) 1.10-6.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP1 | libidn | * |
Up to (excluding) 1.28-4.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04 | libidn | * |
Up to (excluding) 1.28-1ubuntu2.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04 | libidn | * |
Up to (excluding) 1.32-3ubuntu1.1 |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...