Linux kernel 信息泄露漏洞

admin 2024-01-14 22:29:35 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel 信息泄露漏洞

Linux kernel 信息泄露漏洞

CNNVD-ID编号 CNNVD-202005-200 CVE编号 CVE-2020-10732
发布时间 2020-05-06 更新时间 2021-02-03
漏洞类型 信息泄露 漏洞来源 N/A
危险等级 中危 威胁类型 本地
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel的用户空间核心转储实现中存在信息泄露漏洞。本地攻击者可利用该漏洞造成程序崩溃,获取敏感的内核数据。

漏洞补丁

目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:

参考网址

来源:MISC

链接:https://github.com/google/kmsan/issues/76

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html

来源:UBUNTU

链接:https://usn.ubuntu.com/4411-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4485-1/

来源:MISC

链接:https://twitter.com/grsecurity/status/1252558055629299712

来源:MISC

链接:https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d

来源:UBUNTU

链接:https://usn.ubuntu.com/4440-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4427-1/

来源:MISC

链接:https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20210129-0005/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html

来源:CONFIRM

链接:https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732

来源:MISC

链接:https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/

来源:UBUNTU

链接:https://usn.ubuntu.com/4439-1/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3888/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-data-risk-manager-is-affected-by-multiple-vulnerabilities-3/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159044/Ubuntu-Security-Notice-USN-4485-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2384/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158296/Ubuntu-Security-Notice-USN-4411-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-rackswitch-firmware-products-are-affected-by-vulnerabilities-in-the-kernel/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2562/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2532/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0319/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3063/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158509/Ubuntu-Security-Notice-USN-4427-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158629/Ubuntu-Security-Notice-USN-4440-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2711/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2039/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-10732

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2507/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2008/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-via-fill-thread-core-info-32184

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2739/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3346/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3011/

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/48873

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202005-200

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0