让您全面了解并上手亿速云产品
常见入门级使用教程
对外 API 开发文档中心
您历史提交的工单
您的每一条意见,我们都严谨处理
您的每一条建议,我们都认真对待
CNNVD-ID编号 | CNNVD-201505-428 | CVE编号 | CVE-2015-4000 |
发布时间 | 2015-05-21 | 更新时间 | 2021-01-28 |
漏洞类型 | 加密问题 | 漏洞来源 | N/A |
危险等级 | 低危 | 威胁类型 | 远程 |
厂商 | mozilla |
TLS(全称Transport Layer Security,安全传输层协议)是一套用于在两个通信应用程序之间提供保密性和数据完整性的协议。
TLS协议1.2及之前版本中存在加密问题漏洞,该漏洞源于当服务器启用DHE_EXPORT密码套件时,程序没有正确传递DHE_EXPORT选项。攻击者可通过重写ClientHello(使用DHE_EXPORT取代DHE),然后重写ServerHello(使用DHE取代DHE_EXPORT),利用该漏洞实施中间人攻击和cipher-downgrade攻击。
目前厂商已经发布了升级补丁以修复此安全问题,详情请关注厂商主页:
https://weakdh.org/
来源:SUSE
链接:http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959636
来源:SECTRACK
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959517
来源:SECTRACK
来源:HP
来源:CONFIRM
链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655
来源:CONFIRM
链接:http://www-304.ibm.com/support/docview.wss?uid=swg21959132
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21960191
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21961717
来源:APPLE
链接:http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
来源:REDHAT
来源:CONFIRM
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
来源:SECTRACK
来源:SECTRACK
来源:CONFIRM
链接:http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc
来源:CONFIRM
链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html
来源:BID
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html
来源:FEDORA
链接:http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html
来源:UBUNTU
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959530
来源:CONFIRM
来源:UBUNTU
来源:CONFIRM
链接:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
来源:SECTRACK
来源:CONFIRM
链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190
来源:HP
来源:HP
来源:REDHAT
来源:REDHAT
来源:CONFIRM
来源:MISC
来源:CONFIRM
链接:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681
来源:CONFIRM
链接:http://www-304.ibm.com/support/docview.wss?uid=swg21958984
来源:HP
来源:CONFIRM
链接:https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes
来源:CONFIRM
链接:http://www-304.ibm.com/support/docview.wss?uid=swg21960380
来源:CONFIRM
链接:https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html
来源:REDHAT
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html
来源:HP
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959195
来源:HP
来源:BID
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html
来源:DEBIAN
来源:SECTRACK
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html
来源:HP
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959325
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html
来源:CONFIRM
链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10122
来源:SECTRACK
来源:HP
来源:CONFIRM
链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html
来源:REDHAT
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html
来源:REDHAT
来源:DEBIAN
来源:REDHAT
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21962739
来源:CONFIRM
链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789
来源:SUSE
链接:http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959453
来源:CONFIRM
链接:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html
来源:MISC
链接:https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/
来源:SECTRACK
来源:SECTRACK
来源:CONFIRM
链接:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959539
来源:GENTOO
来源:CONFIRM
来源:HP
来源:MLIST
来源:CONFIRM
链接:http://www-304.ibm.com/support/docview.wss?uid=swg21967893
来源:DEBIAN
来源:SECTRACK
来源:CONFIRM
链接:http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402
来源:FEDORA
链接:http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html
来源:HP
来源:CONFIRM
链接:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
来源:SECTRACK
来源:SECTRACK
来源:SECTRACK
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html
来源:CONFIRM
链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929
来源:SECTRACK
来源:REDHAT
来源:HP
链接:https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196
来源:GENTOO
来源:DEBIAN
来源:SECTRACK
来源:SECTRACK
来源:SECTRACK
来源:CONFIRM
链接:http://www-304.ibm.com/support/docview.wss?uid=swg21962816
来源:HP
来源:APPLE
链接:http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959481
来源:CONFIRM
链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140
来源:CONFIRM
来源:NETBSD
链接:http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc
来源:REDHAT
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html
来源:SECTRACK
来源:CONFIRM
链接:http://www.mozilla.org/security/announce/2015/mfsa2015-70.html
来源:CONFIRM
链接:http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm
来源:CONFIRM
来源:CONFIRM
来源:SECTRACK
来源:REDHAT
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html
来源:CONFIRM
来源:SECTRACK
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html
来源:SECTRACK
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
来源:CONFIRM
链接:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727
来源:SECTRACK
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html
来源:CONFIRM
链接:http://www-304.ibm.com/support/docview.wss?uid=swg21960418
来源:CONFIRM
链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html
来源:FEDORA
链接:http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html
来源:REDHAT
来源:HP
来源:HP
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html
来源:CONFIRM
链接:https://www-304.ibm.com/support/docview.wss?uid=swg21959745
来源:HP
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959111
来源:SECTRACK
来源:CONFIRM
来源:REDHAT
来源:SECTRACK
来源:DEBIAN
来源:CONFIRM
链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527
来源:CONFIRM
链接:https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/
来源:SECTRACK
来源:SECTRACK
来源:REDHAT
来源:SECTRACK
来源:SECTRACK
来源:CONFIRM
链接:https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403
来源:HP
来源:SECTRACK
来源:REDHAT
来源:CONFIRM
链接:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
来源:SECTRACK
来源:SECTRACK
来源:CONFIRM
链接:http://www-304.ibm.com/support/docview.wss?uid=swg21960041
来源:GENTOO
来源:CONFIRM
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html
来源:SECTRACK
来源:SECTRACK
来源:CONFIRM
来源:SECTRACK
来源:SECTRACK
来源:SECTRACK
来源:SECTRACK
来源:SECTRACK
来源:SECTRACK
来源:SECTRACK
来源:GENTOO
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21962455
来源:REDHAT
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html
来源:CONFIRM
链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246
来源:UBUNTU
来源:UBUNTU
来源:SECTRACK
来源:CONFIRM
来源:HP
来源:CONFIRM
链接:http://www-01.ibm.com/support/docview.wss?uid=swg21959812
来源:SECTRACK
来源:SECTRACK
来源:UBUNTU
来源:CONFIRM
链接:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
来源:CONFIRM
链接:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
来源:CONFIRM
来源:CONFIRM
链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119
来源:REDHAT
来源:DEBIAN
来源:HP
来源:CONFIRM
链接:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html
来源:CONFIRM
来源:SECTRACK
来源:SECTRACK
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html
来源:CONFIRM
链接:http://www.fortiguard.com/advisory/2015-05-20-logjam-attack
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html
来源:REDHAT
来源:CONFIRM
链接:http://www-304.ibm.com/support/docview.wss?uid=swg21960194
来源:CONFIRM
链接:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
来源:CONFIRM
链接:http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778
来源:www.oracle.com
来源:www.ibm.com
来源:www.ibm.com
来源:www.ibm.com