Linux kernel 缓冲区错误漏洞

admin 2024-01-13 23:50:15 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel 缓冲区错误漏洞

Linux kernel 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-201911-1371 CVE编号 CVE-2019-11745
发布时间 2019-11-26 更新时间 2021-02-18
漏洞类型 缓冲区错误 漏洞来源 Ubuntu,Red Hat,Craig Disselkoen,Slackware Security Team,Gentoo
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Mozilla Firefox 71之前版本、Firefox ESR 68.3之前版本和Thunderbird 68.3之前版本中存在缓冲区错误漏洞。远程攻击者可借助特制网站利用该漏洞造成拒绝服务或执行任意代码(堆损坏)。

漏洞补丁

目前厂商已发布升级了Linux kernel 缓冲区错误漏洞的补丁,Linux kernel 缓冲区错误漏洞的补丁获取链接:

参考网址

来源:GENTOO

链接:https://security.gentoo.org/glsa/202003-10

来源:GENTOO

链接:https://security.gentoo.org/glsa/202003-37

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html

来源:GENTOO

链接:https://security.gentoo.org/glsa/202003-02

来源:CONFIRM

链接:https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html

来源:UBUNTU

链接:https://usn.ubuntu.com/4241-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4335-1/

来源:bugzilla.mozilla.org

链接:https://bugzilla.mozilla.org/show_bug.cgi?id=1586176

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00006.html

来源:www.mozilla.org

链接:https://www.mozilla.org/security/advisories/mfsa2019-37/

来源:CONFIRM

链接:https://www.mozilla.org/security/advisories/mfsa2019-38/

来源:www.mozilla.org

链接:https://www.mozilla.org/security/advisories/mfsa2019-36/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0243

来源:MISC

链接:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0466

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4216-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4241-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4203-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4203-1/

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0243

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4117

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193347-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193395-1.html

来源:www.debian.org

链接:https://www.debian.org/security/2019/dsa-4579

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193339-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-201914260-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200088-1.html

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2019/11/msg00026.html

来源:www.debian.org

链接:https://www.debian.org/lts/security/2019/dla-2020

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0466

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4152

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4190

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155589/Red-Hat-Security-Advisory-2019-4114-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4449/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-11745

来源:us-cert.cisa.gov

链接:https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerabilities-cve-2019-11729-cve-2019-11745/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155622/Red-Hat-Security-Advisory-2019-4190-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155546/Slackware-Security-Advisory-mozilla-firefox-Updates.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0136/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155487/Ubuntu-Security-Notice-USN-4203-2.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-nss-nss-softokn-nss-util-vulnerability-cve-2019-11729-and-cve-2019-11745/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0483/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156770/Gentoo-Linux-Security-Advisory-202003-37.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0194/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-appliance-is-affected-by-network-security-services-nss-vulnerabilities-cve-2019-11729-and-cve-2019-11745/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3355/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157226/Red-Hat-Security-Advisory-2020-1461-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155989/Ubuntu-Security-Notice-USN-4241-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156093/Red-Hat-Security-Advisory-2020-0243-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4739/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Mozilla-NSS-buffer-overflow-via-NSC-EncryptUpdate-30971

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4507/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1339/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157345/Ubuntu-Security-Notice-USN-4335-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4579/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0307/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157142/Red-Hat-Security-Advisory-2020-1345-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4775/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4555/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4610/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4723/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156704/Gentoo-Linux-Security-Advisory-202003-02.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-privileged-identity-manager-is-affected-by-security-vulnerabilities/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4674/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0001/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-a-security-vulnerability-cve-2019-11745/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4594/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156721/Gentoo-Linux-Security-Advisory-202003-10.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-identity-manager-virtual-appliance-is-affected-by-multiple-vulnerabilities/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0491

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1173/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1242/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1387/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201911-1371

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0