Linux kernel 安全漏洞

admin 2024-01-14 22:13:09 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel 安全漏洞

Linux kernel 安全漏洞

CNNVD-ID编号 CNNVD-202005-108 CVE编号 CVE-2020-12653
发布时间 2020-05-05 更新时间 2020-11-13
漏洞类型 其他 漏洞来源 N/A
危险等级 高危 威胁类型 本地
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel 5.5.4之前版本中的drivers/net/wireless/marvell/mwifiex/scan.c文件的‘mwifiex_cmd_append_vsie_tlv()’函数存在安全漏洞。攻击者可利用该漏洞获取权限或造成拒绝服务。

漏洞补丁

目前厂商已发布升级了Linux kernel 安全漏洞的补丁,Linux kernel 安全漏洞的补丁获取链接:

参考网址

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html

来源:MISC

链接:https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.4

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html

来源:MISC

链接:https://github.com/torvalds/linux/commit/b70261a288ea4d2f4ac7cd04be08a9f0f2de4f4d

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2020/05/08/2

来源:MISC

链接:https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b70261a288ea4d2f4ac7cd04be08a9f0f2de4f4d

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20200608-0001/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4698

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158498/Red-Hat-Security-Advisory-2020-3041-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158834/Red-Hat-Security-Advisory-2020-3389-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-network-packet-capture-is-vulnerable-to-using-components-with-known-vulnerabilities/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-buffer-overflow-via-mwifiex-cmd-append-vsie-tlv-32219

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2593/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158339/Red-Hat-Security-Advisory-2020-2832-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2793/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2088/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2751/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2503/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3063/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-12653

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2039/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2617/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2008/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2329/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2739/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158674/Red-Hat-Security-Advisory-2020-3232-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158843/Red-Hat-Security-Advisory-2020-3432-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202005-108

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0