Linux kernel 资源管理错误漏洞

admin 2024-01-14 00:10:38 YS 来源:ZONE.CI 全球网 0 阅读模式
> Linux kernel 资源管理错误漏洞

Linux kernel 资源管理错误漏洞

CNNVD-ID编号 CNNVD-201912-129 CVE编号 CVE-2019-19527
发布时间 2019-12-03 更新时间 2020-11-13
漏洞类型 资源管理错误 漏洞来源 N/A
危险等级 中危 威胁类型 N/A
厂商 N/A

漏洞介绍

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel 5.2.10之前版本中的drivers/hid/usbhid/hiddev.c驱动程序存在资源管理错误漏洞。该漏洞源于网络系统或产品对系统资源(如内存、磁盘空间、文件等)的管理不当。

漏洞补丁

目前厂商已发布升级了Linux kernel 资源管理错误漏洞的补丁,Linux kernel 资源管理错误漏洞的补丁获取链接:

参考网址

来源:git.kernel.org

链接:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9c09b214f30e3c11f9b0b03f89442df03643794d

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2019/12/03/4

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html

来源:MISC

链接:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d4472d7bec39917b54e4e80245784ea5d60ce49

来源:cdn.kernel.org

链接:https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.10

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193381-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193389-1.html

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-19527

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158660/Red-Hat-Security-Advisory-2020-3221-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-linux-kernel-affect-ibm-spectrum-protect-plus/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-use-after-free-via-drivers-hid-usbhid-hiddev-c-31046

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0851/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0772/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0006/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2617/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159537/Red-Hat-Security-Advisory-2020-4236-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157228/Red-Hat-Security-Advisory-2020-1475-01.html

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/49157

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0719/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1585/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1349/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-network-packet-capture-is-vulnerable-to-using-components-with-known-vulnerabilities/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4793/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1745.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0644/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0830/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0797/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0200/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0141/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1250/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1745/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157149/Red-Hat-Security-Advisory-2020-1372-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201912-129

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0