Vulnerabilidad en Mozilla Network Security Services (CVE-2014-1568)
Gravedad CVSS v2.0:
ALTA
Tipo:
CWE-310
Errores criptográficos
Fecha de publicación:
25/09/2014
Última modificación:
12/04/2025
Descripción
Mozilla Network Security Services (NSS) anterior a 3.16.2.1, 3.16.x anterior a 3.16.5, y 3.17.x anterior a 3.17.1, utilizado en Mozilla Firefox anterior a 32.0.3, Mozilla Firefox ESR 24.x anterior a 24.8.1 y 31.x anterior a 31.1.1, Mozilla Thunderbird anterior a 24.8.1 y 31.x anterior a 31.1.2, Mozilla SeaMonkey anterior a 2.29.1, Google Chrome anterior a 37.0.2062.124 en Windows y OS X, y Google Chrome OS anterior a 37.0.2062.120, no analiza debidamente los valores ASN.1 en los certificados X.509, lo que facilita a atacantes remotos falsificar las firmas RSA a través de un certificado manipulado, también conocido como un problema de 'maleabilidad de firmas'.
Impacto
Puntuación base 2.0
7.50
Gravedad 2.0
ALTA
Productos y versiones vulnerables
CPE | Desde | Hasta |
---|---|---|
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* | 37.0.2062.120 (incluyendo) | |
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* | 32.0 (incluyendo) | |
cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:firefox:32.0.1:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:firefox:32.0.2:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:firefox_esr:24.8.0:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:* | 3.16.2.0 (incluyendo) | |
cpe:2.3:a:mozilla:network_security_services:3.2:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:network_security_services:3.2.1:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:network_security_services:3.3:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:network_security_services:3.3.1:*:*:*:*:*:*:* | ||
cpe:2.3:a:mozilla:network_security_services:3.3.2:*:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update-for-chrome-os_24.html
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_24.html
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00039.html
- http://rhn.redhat.com/errata/RHSA-2014-1307.html
- http://rhn.redhat.com/errata/RHSA-2014-1354.html
- http://rhn.redhat.com/errata/RHSA-2014-1371.html
- http://secunia.com/advisories/61540
- http://secunia.com/advisories/61574
- http://secunia.com/advisories/61575
- http://secunia.com/advisories/61576
- http://secunia.com/advisories/61583
- http://www.debian.org/security/2014/dsa-3033
- http://www.debian.org/security/2014/dsa-3034
- http://www.debian.org/security/2014/dsa-3037
- http://www.kb.cert.org/vuls/id/772676
- http://www.mozilla.org/security/announce/2014/mfsa2014-73.html
- http://www.novell.com/support/kb/doc.php?id=7015701
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/70116
- http://www.ubuntu.com/usn/USN-2360-1
- http://www.ubuntu.com/usn/USN-2360-2
- http://www.ubuntu.com/usn/USN-2361-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1064636
- https://bugzilla.mozilla.org/show_bug.cgi?id=1069405
- https://exchange.xforce.ibmcloud.com/vulnerabilities/96194
- https://security.gentoo.org/glsa/201504-01
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update-for-chrome-os_24.html
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_24.html
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00032.html
- http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00036.html
- http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00039.html
- http://rhn.redhat.com/errata/RHSA-2014-1307.html
- http://rhn.redhat.com/errata/RHSA-2014-1354.html
- http://rhn.redhat.com/errata/RHSA-2014-1371.html
- http://secunia.com/advisories/61540
- http://secunia.com/advisories/61574
- http://secunia.com/advisories/61575
- http://secunia.com/advisories/61576
- http://secunia.com/advisories/61583
- http://www.debian.org/security/2014/dsa-3033
- http://www.debian.org/security/2014/dsa-3034
- http://www.debian.org/security/2014/dsa-3037
- http://www.kb.cert.org/vuls/id/772676
- http://www.mozilla.org/security/announce/2014/mfsa2014-73.html
- http://www.novell.com/support/kb/doc.php?id=7015701
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/70116
- http://www.ubuntu.com/usn/USN-2360-1
- http://www.ubuntu.com/usn/USN-2360-2
- http://www.ubuntu.com/usn/USN-2361-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1064636
- https://bugzilla.mozilla.org/show_bug.cgi?id=1069405
- https://exchange.xforce.ibmcloud.com/vulnerabilities/96194
- https://security.gentoo.org/glsa/201504-01