Google Chrome ANGLE 资源管理错误漏洞

admin 2024-01-14 23:58:42 YS 来源:ZONE.CI 全球网 0 阅读模式
> Google Chrome ANGLE 资源管理错误漏洞

Google Chrome ANGLE 资源管理错误漏洞

CNNVD-ID编号 CNNVD-202005-1111 CVE编号 CVE-2020-6463
发布时间 2020-05-21 更新时间 2020-09-22
漏洞类型 资源管理错误 漏洞来源 N/A
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

Google Chrome是美国谷歌(Google)公司的一款Web浏览器。Almost Native Graphics Layer Engine(ANGLE)是一个图形层引擎,它允许Windows用户通过把OpenGL ES 2.0 API转译为DirectX 9或DirectX 11 API调用,来运行WebGL和其他OpenGL ES 2.0内容。

Google Chrome 81.0.4044.122之前版本中的ANGLE存在资源管理错误漏洞。远程攻击者可通过特制的HTML页面利用该漏洞导致堆损坏。

漏洞补丁

目前厂商已发布升级了Google Chrome ANGLE 资源管理错误漏洞的补丁,Google Chrome ANGLE 资源管理错误漏洞的补丁获取链接:

参考网址

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4714

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4736

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/

来源:GENTOO

链接:https://security.gentoo.org/glsa/202007-64

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/

来源:GENTOO

链接:https://security.gentoo.org/glsa/202007-60

来源:UBUNTU

链接:https://usn.ubuntu.com/4443-1/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html

来源:MISC

链接:https://crbug.com/1065186

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4740

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html

来源:MISC

链接:https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-6463

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/48964

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/46853

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2282/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2580/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2640/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158678/Red-Hat-Security-Advisory-2020-3241-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2675/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2851/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158789/Red-Hat-Security-Advisory-2020-3345-01.html

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/ANGLE-use-after-free-via-gl-Texture-onUnbindAsSamplerTexture-32959

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2623/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158691/Gentoo-Linux-Security-Advisory-202007-64.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2703/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2724/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2757/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202005-1111

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0