Linux kernel 安全漏洞

admin 2024-01-15 13:37:00 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel 安全漏洞

Linux kernel 安全漏洞

CNNVD-ID编号 CNNVD-202009-1636 CVE编号 CVE-2020-25641
发布时间 2020-09-28 更新时间 2021-01-19
漏洞类型 其他 漏洞来源 N/A
危险等级 中危 威胁类型 本地
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel biovecs 5.9-rc7之前版本存在安全漏洞,该漏洞允许攻击者造成拒绝服务情况。

漏洞补丁

目前厂商已发布升级了Linux kernel 安全漏洞的补丁,Linux kernel 安全漏洞的补丁获取链接:

参考网址

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html

来源:MISC

链接:https://bugzilla.redhat.com/show_bug.cgi?id=1881424

来源:MISC

链接:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124

来源:MISC

链接:https://www.kernel.org/doc/html/latest/block/biovecs.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2020/10/06/9

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00042.html

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html

来源:UBUNTU

链接:https://usn.ubuntu.com/4576-1/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3669/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3888/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4284/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160909/Red-Hat-Security-Advisory-2021-0073-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160952/Red-Hat-Security-Advisory-2021-0136-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3936/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4003/

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2020-25641

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4191/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3527/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-25641

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0108/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160402/Red-Hat-Security-Advisory-2020-5374-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0172/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160007/Red-Hat-Security-Advisory-2020-5079-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159545/Ubuntu-Security-Notice-USN-4576-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4219/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4329/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0212/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160342/Ubuntu-Security-Notice-USN-4660-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3775/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3341/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-overload-via-Zero-Length-Bvec-33443

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202009-1636

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0