6 Star 0 Fork 23

src-openEuler/mysql5

CVE-2024-5535

待办的
CVE和安全问题
创建于  
2025-02-27 20:47

一、漏洞信息
漏洞编号:CVE-2024-5535
漏洞归属组件:mysql5
漏洞归属的版本:5.7.21,5.7.34,5.7.38,5.7.39,5.7.43,5.7.44
CVSS V3.0分值:
BaseScore:9.1 Critical
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
漏洞简述:
Issue summary: Calling the OpenSSL API function SSL_select_next_proto with anempty supported client protocols buffer may cause a crash or memory contents tobe sent to the peer.Impact summary: A buffer overread can have a range of potential consequencessuch as unexpected application beahviour or a crash. In particular this issuecould result in up to 255 bytes of arbitrary private data from memory being sentto the peer leading to a loss of confidentiality. However, only applicationsthat directly call the SSL_select_next_proto function with a 0 length list ofsupported client protocols are affected by this issue. This would normally neverbe a valid scenario and is typically not under attacker control but may occur byaccident in the case of a configuration or programming error in the callingapplication.The OpenSSL API function SSL_select_next_proto is typically used by TLSapplications that support ALPN (Application Layer Protocol Negotiation) or NPN(Next Protocol Negotiation). NPN is older, was never standardised andis deprecated in favour of ALPN. We believe that ALPN is significantly morewidely deployed than NPN. The SSL_select_next_proto function accepts a list ofprotocols from the server and a list of protocols from the client and returnsthe first protocol that appears in the server list that also appears in theclient list. In the case of no overlap between the two lists it returns thefirst item in the client list. In either case it will signal whether an overlapbetween the two lists was found. In the case where SSL_select_next_proto iscalled with a zero length client list it fails to notice this condition andreturns the memory immediately following the client list pointer (and reportsthat there was no overlap in the lists).This function is typically called from a server side application callback forALPN or a client side application callback for NPN. In the case of ALPN the listof protocols supplied by the client is guaranteed by libssl to never be zero inlength. The list of server protocols comes from the application and should nevernormally be expected to be of zero length. In this case if theSSL_select_next_proto function has been called as expected (with the listsupplied by the client passed in the client/client_len parameters), then theapplication will not be vulnerable to this issue. If the application hasaccidentally been configured with a zero length server list, and hasaccidentally passed that zero length server list in the client/client_lenparameters, and has additionally failed to correctly handle a no overlap response (which would normally result in a handshake failure in ALPN) then itwill be vulnerable to this problem.In the case of NPN, the protocol permits the client to opportunistically selecta protocol when there is no overlap. OpenSSL returns the first client protocolin the no overlap case in support of this. The list of client protocols comesfrom the application and should never normally be expected to be of zero length.However if the SSL_select_next_proto function is accidentally called with aclient_len of 0 then an invalid memory pointer will be returned instead. If theapplication uses this output as the opportunistic protocol then the loss ofconfidentiality will occur.This issue has been assessed as Low severity because applications are mostlikely to be vulnerable if they are using NPN instead of ALPN - but NPN is notwidely used. It also requires an application configuration or programming error.Finally, this issue would not typically be under attacker control making activeexploitation unlikely.The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.Due to the low severity of this issue we are not issuing new releases ofOpenSSL at this time. The fix will be included in the next releases when theybecome available.
漏洞公开时间:2024-06-27 19:15:24
漏洞创建时间:2025-02-27 20:47:04
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-5535

更多参考(点击展开)
参考来源 参考链接 来源链接
openssl-security.openssl.org http://www.openwall.com/lists/oss-security/2024/06/27/1
openssl-security.openssl.org http://www.openwall.com/lists/oss-security/2024/06/28/4
openssl-security.openssl.org https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
openssl-security.openssl.org https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
openssl-security.openssl.org https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
openssl-security.openssl.org https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
openssl-security.openssl.org https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
openssl-security.openssl.org https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
openssl-security.openssl.org https://security.netapp.com/advisory/ntap-20240712-0005/
openssl-security.openssl.org https://www.openssl.org/news/secadv/20240627.txt
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-5535 https://bugzilla.suse.com/show_bug.cgi?id=1227138
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-5535 https://bugzilla.suse.com/show_bug.cgi?id=1227138
suse_bugzilla https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37 https://bugzilla.suse.com/show_bug.cgi?id=1227138
suse_bugzilla https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e https://bugzilla.suse.com/show_bug.cgi?id=1227138
suse_bugzilla https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c https://bugzilla.suse.com/show_bug.cgi?id=1227138
suse_bugzilla https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c https://bugzilla.suse.com/show_bug.cgi?id=1227138
suse_bugzilla https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c https://bugzilla.suse.com/show_bug.cgi?id=1227138
suse_bugzilla https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87 https://bugzilla.suse.com/show_bug.cgi?id=1227138
suse_bugzilla https://www.openssl.org/news/secadv/20240627.txt https://bugzilla.suse.com/show_bug.cgi?id=1227138
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:7846 https://bugzilla.redhat.com/show_bug.cgi?id=2294581
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:7847 https://bugzilla.redhat.com/show_bug.cgi?id=2294581
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:7848 https://bugzilla.redhat.com/show_bug.cgi?id=2294581
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:9333 https://bugzilla.redhat.com/show_bug.cgi?id=2294581
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:1671 https://bugzilla.redhat.com/show_bug.cgi?id=2294581
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:1673 https://bugzilla.redhat.com/show_bug.cgi?id=2294581
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:3453 https://bugzilla.redhat.com/show_bug.cgi?id=2294581
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:3452 https://bugzilla.redhat.com/show_bug.cgi?id=2294581
redhat_bugzilla https://access.redhat.com/errata/RHSA-2025:3666 https://bugzilla.redhat.com/show_bug.cgi?id=2294581
debian https://security-tracker.debian.org/tracker/CVE-2024-5535
oracle https://www.oracle.com/security-alerts/cpuoct2024.html
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-5535
cve_search https://www.openssl.org/news/secadv/20240627.txt
cve_search https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
cve_search https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
cve_search https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
cve_search https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
cve_search https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
cve_search https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
cve_search http://www.openwall.com/lists/oss-security/2024/06/27/1
cve_search http://www.openwall.com/lists/oss-security/2024/06/28/4
mageia http://advisories.mageia.org/MGASA-2024-0247.html
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-5535 https://explore.alas.aws.amazon.com/CVE-2024-5535.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535 https://explore.alas.aws.amazon.com/CVE-2024-5535.html
alpine https://www.openssl.org/news/secadv/20240627.txt https://security.alpinelinux.org/vuln/CVE-2024-5535
alpine https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c https://security.alpinelinux.org/vuln/CVE-2024-5535
alpine https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e https://security.alpinelinux.org/vuln/CVE-2024-5535
alpine https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37 https://security.alpinelinux.org/vuln/CVE-2024-5535
alpine https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c https://security.alpinelinux.org/vuln/CVE-2024-5535
alpine https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87 https://security.alpinelinux.org/vuln/CVE-2024-5535
alpine https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c https://security.alpinelinux.org/vuln/CVE-2024-5535
alpine http://www.openwall.com/lists/oss-security/2024/06/27/1 https://security.alpinelinux.org/vuln/CVE-2024-5535
alpine http://www.openwall.com/lists/oss-security/2024/06/28/4 https://security.alpinelinux.org/vuln/CVE-2024-5535

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37 openssl-security.openssl.org
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e openssl-security.openssl.org
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c openssl-security.openssl.org
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c openssl-security.openssl.org
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c openssl-security.openssl.org
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87 openssl-security.openssl.org
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37 suse_bugzilla
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e suse_bugzilla
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c suse_bugzilla
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c suse_bugzilla
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c suse_bugzilla
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87 suse_bugzilla
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c alpine
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e alpine
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37 alpine
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c alpine
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87 alpine
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c alpine

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:

受影响版本排查(受影响/不受影响):
1.master:
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP3(5.7.44):
4.openEuler-22.03-LTS-SP4(5.7.44):
5.openEuler-24.03-LTS(5.7.43):
6.openEuler-24.03-LTS-Next(5.7.43):
7.openEuler-24.03-LTS-SP1:

修复是否涉及abi变化(是/否):
1.master:
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP3(5.7.44):
4.openEuler-22.03-LTS-SP4(5.7.44):
5.openEuler-24.03-LTS(5.7.43):
6.openEuler-24.03-LTS-Next(5.7.43):
7.openEuler-24.03-LTS-SP1:

原因说明:
1.master:
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP3(5.7.44):
4.openEuler-22.03-LTS-SP4(5.7.44):
5.openEuler-24.03-LTS(5.7.43):
6.openEuler-24.03-LTS-Next(5.7.43):
7.openEuler-24.03-LTS-SP1:

评论 (3)

majun-bot 创建了CVE和安全问题 4个月前
majun-bot 添加了
 
CVE/UNFIXED
标签
4个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/DB
标签
4个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-5535NoneNonehttps://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://ubuntu.com/security/CVE-2024-5535NoneNonehttps://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://discourse.ubuntu.com/c/project
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://www.opencve.io/cve/CVE-2024-5535NoneNonehttps://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-5535
https://security-tracker.debian.org/tracker/CVE-2024-5535NoneNonehttps://github.com/openssl/openssl/commit/de71058567b84c6e14b758a383e1862eb3efb921
https://github.com/openssl/openssl/commit/214c724e00d594c3eecf4b740ee7af772f0ee04a
https://github.com/openssl/openssl/commit/238fa464d6e38aa2c92af70ef9580c74cff512e4
https://github.com/openssl/openssl/commit/fc8ff75814767d6c55ea78d05adc72cd346d0f0a
https://github.com/openssl/openssl/commit/c6e1ea223510bb7104bf0c41c0c45eda5a16b718
https://github.com/openssl/openssl/commit/a210f580f450bbd08fac85f06e27107b8c580f9b
https://github.com/openssl/openssl/commit/9925c97a8e8c9887765a0979c35b516bc8c3af85
https://github.com/openssl/openssl/commit/e10a3a84bf73a3e6024c338b51f2fb4e78a3dee9
https://github.com/openssl/openssl/commit/0d883f6309b6905d29ffded6d703ded39385579c
https://github.com/openssl/openssl/commit/2ebbe2d7ca8551c4cb5fbb391ab9af411708090e
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2024-5535

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 计划开始日期设置为2025-02-27 4个月前
openeuler-ci-bot 计划截止日期设置为2025-03-29 4个月前
openeuler-ci-bot 优先级设置为严重 4个月前
openeuler-ci-bot 修改了描述 4个月前
openeuler-ci-bot 计划截止日期2025-03-29 修改为2025-03-06 4个月前
openeuler-ci-bot 修改了描述 3个月前
openeuler-ci-bot 修改了描述 3个月前

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936 majun-bot-openMajun_admin
1
https://gitee.com/src-openeuler/mysql5.git
git@gitee.com:src-openeuler/mysql5.git
src-openeuler
mysql5
mysql5

搜索帮助