D-BUS 安全漏洞

admin 2024-01-15 01:19:05 YS 来源:ZONE.CI 全球网 0 阅读模式
> D-BUS 安全漏洞

D-BUS 安全漏洞

CNNVD-ID编号 CNNVD-202006-551 CVE编号 CVE-2020-12049
发布时间 2020-06-05 更新时间 2020-11-13
漏洞类型 其他 漏洞来源 N/A
危险等级 中危 威胁类型 本地
厂商 N/A

漏洞介绍

D-BUS是一种消息总线系统,它主要用于进程间通信及远程过程调用等。

D-BUS 1.3.0及之后版本中存在安全漏洞,该漏洞源于dbus-daemon中使用的libdbus的DBusServer,在消息超过每个消息文件描述符限制时会泄漏文件描述符。本地攻击者可利用该漏洞使系统服务达到其文件描述符限制,从而无法为后续D-Bus客户端提供服务。

漏洞补丁

目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页:

参考网址

来源:CONFIRM

链接:http://www.openwall.com/lists/oss-security/2020/06/04/3

来源:MISC

链接:https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18

来源:GENTOO

链接:https://security.gentoo.org/glsa/202007-46

来源:MISC

链接:https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30

来源:UBUNTU

链接:https://usn.ubuntu.com/4398-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4398-2/

来源:MISC

链接:https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16

来源:MISC

链接:https://gitlab.freedesktop.org/dbus/dbus/-/issues/294

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158613/Gentoo-Linux-Security-Advisory-202007-46.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158767/Red-Hat-Security-Advisory-2020-3184-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3700/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/D-BUS-denial-of-service-via-File-Descriptor-Leak-32446

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158512/Red-Hat-Security-Advisory-2020-3087-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2373/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2691/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2484/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-network-packet-capture-is-vulnerable-to-using-components-with-known-vulnerabilities/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2593/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158122/Ubuntu-Security-Notice-USN-4398-2.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2076/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158744/Red-Hat-Security-Advisory-2020-3298-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2663/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2863/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158496/Red-Hat-Security-Advisory-2020-3044-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158403/Red-Hat-Security-Advisory-2020-2894-01.html

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-12049

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2517/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158118/Ubuntu-Security-Notice-USN-4398-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1979/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202006-551

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0