Linux kernel 代码问题漏洞

admin 2024-01-14 19:13:43 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel 代码问题漏洞

Linux kernel 代码问题漏洞

CNNVD-ID编号 CNNVD-202004-562 CVE编号 CVE-2020-11668
发布时间 2020-04-09 更新时间 2021-01-18
漏洞类型 代码问题 漏洞来源 N/A
危险等级 高危 威胁类型 本地
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel 5.6.1之前版本中存在代码问题漏洞,该漏洞源于drivers/media/usb/gspca/xirlink_cit.c文件没有正确处理无效的描述符。攻击者可借助特制的请求利用该漏洞造成拒绝服务。

漏洞补丁

目前厂商已发布升级了Linux kernel 代码问题漏洞的补丁,Linux kernel 代码问题漏洞的补丁获取链接:

参考网址

来源:MISC

链接:https://github.com/torvalds/linux/commit/a246b4d547708f33ff4d4b9a7a5dbac741dc89d8

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html

来源:MISC

链接:https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a246b4d547708f33ff4d4b9a7a5dbac741dc89d8

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20200430-0004/

来源:MISC

链接:https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1

来源:UBUNTU

链接:https://usn.ubuntu.com/4364-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4368-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4369-1/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html

来源:UBUNTU

链接:https://usn.ubuntu.com/4345-1/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4698

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-NULL-pointer-dereference-via-xirlink-cit-c-31997

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1768.2/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157489/Ubuntu-Security-Notice-USN-4345-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157793/Ubuntu-Security-Notice-USN-4369-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3937/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157755/Ubuntu-Security-Notice-USN-4364-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3907/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4336/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1779.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0166/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2039/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-11668

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2008/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0189/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157871/Ubuntu-Security-Notice-USN-4369-2.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1475/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157774/Ubuntu-Security-Notice-USN-4368-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3064/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202004-562

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0