usrsctp 缓冲区错误漏洞

admin 2024-01-14 15:50:59 YS 来源:ZONE.CI 全球网 0 阅读模式
> usrsctp 缓冲区错误漏洞

usrsctp 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-202003-247 CVE编号 CVE-2019-20503
发布时间 2020-03-06 更新时间 2020-06-12
漏洞类型 缓冲区错误 漏洞来源 N/A
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

usrsctp是一款支持多平台的用户级SCTP(流控制传输协议)堆栈。

usrsctp 2019-12-20之前版本中的sctp_load_addresses_from_init存在缓冲区错误漏洞。该漏洞源于网络系统或产品在内存上执行操作时,未正确验证数据边界,导致向关联的其他内存位置上执行了错误的读写操作。攻击者可利用该漏洞导致缓冲区溢出或堆溢出等。

漏洞补丁

目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:

参考网址

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/May/52

来源:UBUNTU

链接:https://usn.ubuntu.com/4328-1/

来源:MISC

链接:https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467

来源:GENTOO

链接:https://security.gentoo.org/glsa/202003-02

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00028.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00022.html

来源:MISC

链接:https://support.apple.com/HT211168

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00030.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.html

来源:CONFIRM

链接:https://support.apple.com/kb/HT211171

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0820

来源:CONFIRM

链接:https://support.apple.com/kb/HT211175

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/May/59

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4642

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/03/msg00013.html

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4645

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/May/55

来源:CONFIRM

链接:https://support.apple.com/kb/HT211177

来源:MISC

链接:https://bugs.chromium.org/p/project-zero/issues/detail?id=1992

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0816

来源:GENTOO

链接:https://security.gentoo.org/glsa/202003-10

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4639

来源:MISC

链接:https://support.apple.com/HT211175

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0819

来源:MISC

链接:https://support.apple.com/HT211177

来源:MISC

链接:https://support.apple.com/HT211171

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0815

来源:UBUNTU

链接:https://usn.ubuntu.com/4335-1/

来源:MISC

链接:https://crbug.com/1059349

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/

来源:UBUNTU

链接:https://usn.ubuntu.com/4299-1/

来源:MISC

链接:https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/May/49

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/03/msg00023.html

来源:CONFIRM

链接:https://support.apple.com/kb/HT211168

来源:support.apple.com

链接:https://support.apple.com/kb/HT211168

来源:support.apple.com

链接:https://support.apple.com/kb/HT211177

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-20503

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1294/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157883/Apple-Security-Advisory-2020-05-26-4.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1867/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1176/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202003-247

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0