Linux kernel 资源管理错误漏洞

admin 2024-01-13 23:25:40 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel 资源管理错误漏洞

Linux kernel 资源管理错误漏洞

CNNVD-ID编号 CNNVD-201911-1096 CVE编号 CVE-2019-19073
发布时间 2019-11-18 更新时间 2020-11-03
漏洞类型 资源管理错误 漏洞来源 N/A
危险等级 中危 威胁类型 本地
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel 5.3.11及之前版本中的drivers/net/wireless/ath/ath9k/htc_hst.c文件存在资源管理错误漏洞。该漏洞源于网络系统或产品对系统资源(如内存、磁盘空间、文件等)的管理不当。

漏洞补丁

目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:

参考网址

来源:CWE-400

链接:链接:无

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20191205-0001/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html

来源:MISC

链接:https://github.com/torvalds/linux/commit/853acf7caf10b828102d92d05b5c101666a6142b

来源:UBUNTU

链接:https://usn.ubuntu.com/4526-1/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html

来源:UBUNTU

链接:https://usn.ubuntu.com/4527-1/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/

来源:www.intel.com

链接:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193381-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1585/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4704/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4793/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0851/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1745.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4584/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0830/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0141/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-19073

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1480/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157444/Red-Hat-Security-Advisory-2020-1567-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3236/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3269/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1745/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-multiple-vulnerabilities-via-Memory-Leak-30911

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3775/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201911-1096

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0