Linux kernel 资源管理错误漏洞

admin 2024-01-13 23:24:30 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel 资源管理错误漏洞

Linux kernel 资源管理错误漏洞

CNNVD-ID编号 CNNVD-201911-1078 CVE编号 CVE-2019-19057
发布时间 2019-11-18 更新时间 2020-08-25
漏洞类型 资源管理错误 漏洞来源 Ubuntu,Red Hat,Slackware Security Team
危险等级 低危 威胁类型 本地
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel 5.3.11及之前版本中的drivers/net/wireless/marvell/mwifiex/pcie.c文件的‘mwifiex_pcie_init_evt_ring()’函数存在内存泄露漏洞。攻击者可利用该漏洞造成拒绝服务(内存消耗)。

漏洞补丁

目前厂商已发布升级了Linux kernel 资源管理错误漏洞的补丁,Linux kernel 资源管理错误漏洞的补丁获取链接:

参考网址

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2020/Jan/10

来源:MISC

链接:https://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html

来源:github.com

链接:https://github.com/torvalds/linux/commit/d10dcb615c8e29d403a24d35f8310a7a53e3050c

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20191205-0001/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html

来源:UBUNTU

链接:https://usn.ubuntu.com/4284-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4285-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4254-2/

来源:UBUNTU

链接:https://usn.ubuntu.com/4254-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4287-2/

来源:UBUNTU

链接:https://usn.ubuntu.com/4287-1/

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html

来源:www.intel.com

链接:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4287-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4287-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4286-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4286-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4285-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4284-1/

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193381-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4255-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4253-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4254-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4258-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4254-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4255-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4253-1/

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156124/Ubuntu-Security-Notice-USN-4254-2.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156427/Ubuntu-Security-Notice-USN-4287-2.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4704/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0766/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0305/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4793/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0572.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0851/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4584/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0830/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0200/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0572/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0141/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1480/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157444/Red-Hat-Security-Advisory-2020-1567-01.html

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-19057

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-multiple-vulnerabilities-via-Memory-Leak-30911

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-19057

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4346.2/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201911-1078

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0