Linux kernel Marvell WiFi chip driver 缓冲区错误漏洞

admin 2024-01-13 23:39:08 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel Marvell WiFi chip driver 缓冲区错误漏洞

Linux kernel Marvell WiFi chip driver 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-201911-1322 CVE编号 CVE-2019-14895
发布时间 2019-11-22 更新时间 2020-05-19
漏洞类型 缓冲区错误 漏洞来源 Ubuntu,Red Hat,Benjamin M. Romer
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。Marvell WiFi chip driver是其中的的一个WiFi芯片驱动程序。

Linux kernel 3.x.x版本(所有版本)和4.18.0之前的4.x.x版本中的Marvell WiFi chip driver存在缓冲区错误漏洞。该漏洞源于网络系统或产品在内存上执行操作时,未正确验证数据边界,导致向关联的其他内存位置上执行了错误的读写操作。攻击者可利用该漏洞导致缓冲区溢出或堆溢出等。

漏洞补丁

目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:

参考网址

来源:bugzilla.redhat.com

链接:https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14895

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ/

来源:www.openwall.com

链接:https://www.openwall.com/lists/oss-security/2019/11/22/2

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/MN6MLCN7G7VFTSXSZYXKXEFCUMFBUAXQ/

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html

来源:www.intel.com

链接:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193381-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4228-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4227-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4226-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4225-1/

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0374

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0339

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-14895

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4704/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156776/Red-Hat-Security-Advisory-2020-0831-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155995/Ubuntu-Security-Notice-USN-4225-2.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0920/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0766/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0052/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0415/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0960/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0851/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157260/Red-Hat-Security-Advisory-2020-1493-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4584/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0693/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156405/Red-Hat-Security-Advisory-2020-0543-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156527/Red-Hat-Security-Advisory-2020-0592-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0790/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-buffer-overflow-via-mwifiex-process-country-ie-30944

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156216/Red-Hat-Security-Advisory-2020-0375-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156608/Red-Hat-Security-Advisory-2020-0664-01.html

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-14895

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0549/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4793/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1745.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0830/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0200/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0141/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155856/Ubuntu-Security-Notice-USN-4228-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1745/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4346.2/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201911-1322

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0