Linux kernel 缓冲区错误漏洞

admin 2024-01-13 21:14:57 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel 缓冲区错误漏洞

Linux kernel 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-201910-1174 CVE编号 CVE-2019-17666
发布时间 2019-10-16 更新时间 2021-02-03
漏洞类型 缓冲区错误 漏洞来源 N/A
危险等级 高危 威胁类型 远程或本地
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel 5.3.6之前版本中的drivers/net/wireless/realtek/rtlwifi/ps.c文件的rtl_p2p_noa_ie存在缓冲区错误漏洞。该漏洞源于网络系统或产品在内存上执行操作时,未正确验证数据边界,导致向关联的其他内存位置上执行了错误的读写操作。攻击者可利用该漏洞导致缓冲区溢出或堆溢出等。

漏洞补丁

目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页:

参考网址

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html

来源:MISC

链接:https://lkml.org/lkml/2019/10/16/1226

来源:MISC

链接:https://twitter.com/nicowaisman/status/1184864519316758535

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/TRBP4O6D2SQ2NHCRHTJONGCZLWOIV5MN/

来源:MISC

链接:https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20191031-0005/

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.html

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html

来源:www.intel.com

链接:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4183-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4183-1/

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192879-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0374

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0339

来源:source.android.com

链接:https://source.android.com/security/bulletin/pixel/2020-06-01

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1348/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-data-risk-manager-is-affected-by-multiple-vulnerabilities-3/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1415/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156776/Red-Hat-Security-Advisory-2020-0831-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0849/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156603/Red-Hat-Security-Advisory-2020-0661-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0766/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0788/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157227/Red-Hat-Security-Advisory-2020-1465-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4346/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0415/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0960/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4252/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4274/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4584/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4059/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156405/Red-Hat-Security-Advisory-2020-0543-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157348/Red-Hat-Security-Advisory-2020-1524-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156795/Red-Hat-Security-Advisory-2020-0834-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1248/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0549/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4676/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156658/Red-Hat-Security-Advisory-2020-0740-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155314/Ubuntu-Security-Notice-USN-4186-2.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157140/Red-Hat-Security-Advisory-2020-1347-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0200/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0141/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-qradar-packet-capture-is-vulnerable-to-using-components-with-known-vulnerabilities-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-publicly-disclosed-vulnerabilities-from-kernel-affect-ibm-netezza-host-management-3/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-buffer-overflow-via-rtl-p2p-noa-ie-30671

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-17666

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155335/Ubuntu-Security-Notice-USN-4186-3.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156202/Red-Hat-Security-Advisory-2020-0339-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201910-1174

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0