TLS 加密问题漏洞

admin 2024-01-13 17:06:59 YS 来源:ZONE.CI 全球网 0 阅读模式
> TLS 加密问题漏洞

TLS 加密问题漏洞

CNNVD-ID编号 CNNVD-201505-428 CVE编号 CVE-2015-4000
发布时间 2015-05-21 更新时间 2021-01-28
漏洞类型 加密问题 漏洞来源 N/A
危险等级 低危 威胁类型 远程
厂商 mozilla

漏洞介绍

TLS(全称Transport Layer Security,安全传输层协议)是一套用于在两个通信应用程序之间提供保密性和数据完整性的协议。

TLS协议1.2及之前版本中存在加密问题漏洞,该漏洞源于当服务器启用DHE_EXPORT密码套件时,程序没有正确传递DHE_EXPORT选项。攻击者可通过重写ClientHello(使用DHE_EXPORT取代DHE),然后重写ServerHello(使用DHE取代DHE_EXPORT),利用该漏洞实施中间人攻击和cipher-downgrade攻击。

漏洞补丁

目前厂商已经发布了升级补丁以修复此安全问题,详情请关注厂商主页:

参考网址

来源:SUSE

链接:http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032960

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959636

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033019

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959517

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032727

来源:HP

链接:http://marc.info/?l=bugtraq&m=144102017024820&w=2

来源:CONFIRM

链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655

来源:CONFIRM

链接:http://www-304.ibm.com/support/docview.wss?uid=swg21959132

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21960191

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21961717

来源:APPLE

链接:http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1197.html

来源:CONFIRM

链接:http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033385

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032856

来源:CONFIRM

链接:http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc

来源:CONFIRM

链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html

来源:BID

链接:https://www.securityfocus.com/bid/91787

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html

来源:FEDORA

链接:http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html

来源:UBUNTU

链接:http://www.ubuntu.com/usn/USN-2656-2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959530

来源:CONFIRM

链接:https://openssl.org/news/secadv/20150611.txt

来源:UBUNTU

链接:http://www.ubuntu.com/usn/USN-2656-1

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032702

来源:CONFIRM

链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190

来源:HP

链接:http://marc.info/?l=bugtraq&m=143637549705650&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=144060576831314&w=2

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1072.html

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1241.html

来源:CONFIRM

链接:http://support.citrix.com/article/CTX201114

来源:MISC

链接:https://weakdh.org/imperfect-forward-secrecy.pdf

来源:CONFIRM

链接:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681

来源:CONFIRM

链接:http://www-304.ibm.com/support/docview.wss?uid=swg21958984

来源:HP

链接:http://marc.info/?l=bugtraq&m=143506486712441&w=2

来源:CONFIRM

链接:https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes

来源:CONFIRM

链接:http://www-304.ibm.com/support/docview.wss?uid=swg21960380

来源:CONFIRM

链接:https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1185.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html

来源:HP

链接:http://marc.info/?l=bugtraq&m=144043644216842&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959195

来源:HP

链接:http://marc.info/?l=bugtraq&m=144050121701297&w=2

来源:BID

链接:https://www.securityfocus.com/bid/74733

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html

来源:DEBIAN

链接:https://www.debian.org/security/2015/dsa-3300

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033222

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033341

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html

来源:HP

链接:http://marc.info/?l=bugtraq&m=145409266329539&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959325

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10122

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032932

来源:HP

链接:http://marc.info/?l=bugtraq&m=143880121627664&w=2

来源:CONFIRM

链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1488.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1229.html

来源:DEBIAN

链接:https://www.debian.org/security/2015/dsa-3316

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1242.html

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21962739

来源:CONFIRM

链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789

来源:SUSE

链接:http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959453

来源:CONFIRM

链接:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html

来源:MISC

链接:https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033433

来源:SECTRACK

链接:http://www.securitytracker.com/id/1034884

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959539

来源:GENTOO

链接:https://security.gentoo.org/glsa/201603-11

来源:CONFIRM

链接:https://www.openssl.org/news/secadv_20150611.txt

来源:HP

链接:http://marc.info/?l=bugtraq&m=144104533800819&w=2

来源:MLIST

链接:http://openwall.com/lists/oss-security/2015/05/20/8

来源:CONFIRM

链接:http://www-304.ibm.com/support/docview.wss?uid=swg21967893

来源:DEBIAN

链接:https://www.debian.org/security/2015/dsa-3324

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032474

来源:CONFIRM

链接:http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402

来源:FEDORA

链接:http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html

来源:HP

链接:http://marc.info/?l=bugtraq&m=144060606031437&w=2

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032476

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032475

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033208

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032910

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html

来源:CONFIRM

链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033209

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1243.html

来源:HP

链接:https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196

来源:GENTOO

链接:https://security.gentoo.org/glsa/201701-46

来源:DEBIAN

链接:https://www.debian.org/security/2015/dsa-3339

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033210

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033416

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032688

来源:CONFIRM

链接:http://www-304.ibm.com/support/docview.wss?uid=swg21962816

来源:HP

链接:http://marc.info/?l=bugtraq&m=144061542602287&w=2

来源:APPLE

链接:http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959481

来源:CONFIRM

链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140

来源:CONFIRM

链接:https://support.citrix.com/article/CTX216642

来源:NETBSD

链接:http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1485.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032699

来源:CONFIRM

链接:http://www.mozilla.org/security/announce/2015/mfsa2015-70.html

来源:CONFIRM

链接:http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm

来源:CONFIRM

链接:http://support.apple.com/kb/HT204941

来源:CONFIRM

链接:http://support.apple.com/kb/HT204942

来源:SECTRACK

链接:http://www.securitytracker.com/id/1040630

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1604.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html

来源:CONFIRM

链接:https://bto.bluecoat.com/security-advisory/sa98

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033430

来源:SECTRACK

链接:http://www.securitytracker.com/id/1034087

来源:SUSE

链接:http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032784

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032783

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html

来源:CONFIRM

链接:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033513

来源:SECTRACK

链接:http://www.securitytracker.com/id/1034728

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html

来源:CONFIRM

链接:http://www-304.ibm.com/support/docview.wss?uid=swg21960418

来源:CONFIRM

链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html

来源:FEDORA

链接:http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2016-2056.html

来源:HP

链接:http://marc.info/?l=bugtraq&m=144493176821532&w=2

来源:HP

链接:http://marc.info/?l=bugtraq&m=143628304012255&w=2

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033760

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html

来源:CONFIRM

链接:https://www-304.ibm.com/support/docview.wss?uid=swg21959745

来源:HP

链接:http://marc.info/?l=bugtraq&m=143655800220052&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959111

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033891

来源:CONFIRM

链接:https://www.suse.com/security/cve/CVE-2015-4000.html

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1228.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032884

来源:DEBIAN

链接:https://www.debian.org/security/2016/dsa-3688

来源:CONFIRM

链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527

来源:CONFIRM

链接:https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032647

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032645

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1230.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032649

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032648

来源:CONFIRM

链接:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403

来源:HP

链接:http://marc.info/?l=bugtraq&m=143557934009303&w=2

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033064

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1544.html

来源:CONFIRM

链接:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032650

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033067

来源:CONFIRM

链接:http://www-304.ibm.com/support/docview.wss?uid=swg21960041

来源:GENTOO

链接:https://security.gentoo.org/glsa/201512-10

来源:CONFIRM

链接:https://puppet.com/security/cve/CVE-2015-4000

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033065

来源:SUSE

链接:http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032654

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032653

来源:CONFIRM

链接:https://support.citrix.com/article/CTX201114

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032652

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032651

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032778

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032656

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032777

来源:SECTRACK

链接:http://www.securitytracker.com/id/1036218

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032655

来源:GENTOO

链接:https://security.gentoo.org/glsa/201506-02

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21962455

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2016-1624.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html

来源:CONFIRM

链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246

来源:UBUNTU

链接:http://www.ubuntu.com/usn/USN-2673-1

来源:UBUNTU

链接:http://www.ubuntu.com/usn/USN-2696-1

来源:SECTRACK

链接:http://www.securitytracker.com/id/1033991

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20150619-0001/

来源:HP

链接:http://marc.info/?l=bugtraq&m=144069189622016&w=2

来源:CONFIRM

链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959812

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032865

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032864

来源:UBUNTU

链接:http://www.ubuntu.com/usn/USN-2706-1

来源:CONFIRM

链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

来源:CONFIRM

链接:https://bugzilla.mozilla.org/show_bug.cgi?id=1138554

来源:CONFIRM

链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1486.html

来源:DEBIAN

链接:https://www.debian.org/security/2015/dsa-3287

来源:HP

链接:http://marc.info/?l=bugtraq&m=143558092609708&w=2

来源:CONFIRM

链接:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032871

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html

来源:CONFIRM

链接:https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032759

来源:SECTRACK

链接:http://www.securitytracker.com/id/1032637

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html

来源:CONFIRM

链接:http://www.fortiguard.com/advisory/2015-05-20-logjam-attack

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html

来源:REDHAT

链接:http://rhn.redhat.com/errata/RHSA-2015-1526.html

来源:CONFIRM

链接:http://www-304.ibm.com/support/docview.wss?uid=swg21960194

来源:CONFIRM

链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241

来源:CONFIRM

链接:http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778

来源:www.oracle.com

链接:https://www.oracle.com/security-alerts/cpujan2021.html

来源:www.ibm.com

链接:https://www.ibm.com/support/docview.wss?uid=ibm11073000

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-spectrum-protect-backup-archive-client-web-user-interface-ibm-spectrum-protect-for-space-management-and-ibm-spectrum-protect-for-virtual-environments-are-vulnerabile-to-logjam/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-spectrum-protect-plus-vulnerable-to-logjam-cve-2015-4000/

受影响实体

Mozilla Firefox_os:2.2 Mozilla Thunderbird:38.1 Mozilla Thunderbird:31.8 Mozilla Seamonkey:2.35 Mozilla Firefox_esr:38.1.0

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201505-428

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0