NSS 数据伪造问题漏洞

admin 2024-01-14 01:40:56 YS 来源:ZONE.CI 全球网 0 阅读模式
> NSS 数据伪造问题漏洞

NSS 数据伪造问题漏洞

CNNVD-ID编号 CNNVD-201912-1134 CVE编号 CVE-2019-17006
发布时间 2019-12-26 更新时间 2021-01-22
漏洞类型 数据伪造问题 漏洞来源 N/A
危险等级 超危 威胁类型 远程
厂商 N/A

漏洞介绍

NSS是美国Mozilla基金会的一个底层密码学库。该库支持多种加密算法,并且 Firefox 浏览器的TLS实现基于该库。

Mozilla NSS 3.46之前版本中存在数据伪造问题漏洞,该漏洞源于网络系统或产品未充分验证数据的来源或真实性。攻击者可利用伪造的数据进行攻击。

漏洞补丁

目前厂商已发布升级了NSS 数据伪造问题漏洞的补丁,NSS 数据伪造问题漏洞的补丁获取链接:

参考网址

来源:MISC

链接:https://bugzilla.mozilla.org/show_bug.cgi?id=1539788

来源:MISC

链接:https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4231-1/

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193395-1.html

来源:www.debian.org

链接:https://www.debian.org/lts/security/2020/dla-2058

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200088-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3535/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159497/Red-Hat-Security-Advisory-2020-4201-01.html

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-17006

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155889/Ubuntu-Security-Notice-USN-4231-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159396/Red-Hat-Security-Advisory-2020-4076-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159553/Red-Hat-Security-Advisory-2020-4255-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-privileged-identity-manager-is-affected-by-security-vulnerabilities-7/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0072/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Mozilla-NSS-buffer-overflow-via-Cryptographic-Primitives-31248

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0053/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158724/Red-Hat-Security-Advisory-2020-3280-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2650/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0001/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0136/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2446/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159661/Red-Hat-Security-Advisory-2020-4264-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-nss-and-nspr-cve-2019-17006/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3355/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-17006

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3461/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3631/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201912-1134

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0