Google Chrome 缓冲区错误漏洞

admin 2024-01-15 16:31:43 YS 来源:ZONE.CI 全球网 0 阅读模式
> Google Chrome 缓冲区错误漏洞

Google Chrome 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-202010-1063 CVE编号 CVE-2020-15999
发布时间 2020-10-20 更新时间 2021-01-05
漏洞类型 缓冲区错误 漏洞来源 N/A
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

Google Chrome是美国谷歌(Google)公司的一款Web浏览器。

Google Chrome 86.0.4240.111之前版本中的 FreeType 存在缓冲区错误漏洞,攻击者可利用该漏洞可以通过FreeType的字体文件触发内存破坏,以触发拒绝服务,并可能运行代码。

漏洞补丁

目前厂商已发布升级了Google Chrome 缓冲区错误漏洞的补丁,Google Chrome 缓冲区错误漏洞的补丁获取链接:

参考网址

来源:MISC

链接:https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/Nov/33

来源:GENTOO

链接:https://security.gentoo.org/glsa/202011-12

来源:GENTOO

链接:https://security.gentoo.org/glsa/202012-04

来源:DEBIAN

链接:https://www.debian.org/security/2021/dsa-4824

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html

来源:MISC

链接:https://crbug.com/1139963

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3800/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159711/Red-Hat-Security-Advisory-2020-4351-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3616/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4080/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160207/Red-Hat-Security-Advisory-2020-5118-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4179/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160290/Red-Hat-Security-Advisory-2020-5194-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159648/Ubuntu-Security-Notice-USN-4593-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0024/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159688/Gentoo-Linux-Security-Advisory-202010-07.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160381/Gentoo-Linux-Security-Advisory-202012-04.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3676/

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/50316

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4261/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/FreeType-memory-corruption-via-Font-File-33627

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160015/Gentoo-Linux-Security-Advisory-202011-12.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3639/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159754/FreeType-Load_SBit_Png-Heap-Buffer-Overflow.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159903/Red-Hat-Security-Advisory-2020-4949-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4144/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4120/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-15999

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4239/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159892/Red-Hat-Security-Advisory-2020-4907-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4227/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3800.2/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159692/Ubuntu-Security-Notice-USN-4593-2.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202010-1063

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0