Google Chrome 资源管理错误漏洞

admin 2024-01-15 14:41:58 YS 来源:ZONE.CI 全球网 0 阅读模式
> Google Chrome 资源管理错误漏洞

Google Chrome 资源管理错误漏洞

CNNVD-ID编号 CNNVD-202010-368 CVE编号 CVE-2020-15969
发布时间 2020-10-07 更新时间 2021-01-05
漏洞类型 资源管理错误 漏洞来源 N/A
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

Google Chrome是美国谷歌(Google)公司的一款Web浏览器。WebRTC是其中的一个支持浏览器进行实时语音对话或视频对话的组件。

Chrome存在安全漏洞。

漏洞补丁

目前厂商已发布升级了Google Chrome 资源管理错误漏洞的补丁,Google Chrome 资源管理错误漏洞的补丁获取链接:

参考网址

来源:CONFIRM

链接:https://support.apple.com/kb/HT212009

来源:CONFIRM

链接:https://support.apple.com/kb/HT212007

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/Dec/29

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/Dec/27

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/Dec/26

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/Dec/24

来源:DEBIAN

链接:https://www.debian.org/security/2021/dsa-4824

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/Dec/30

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/

来源:MISC

链接:https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html

来源:MISC

链接:https://crbug.com/1124659

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/24QFL4C3AZKMFVL7LVSYMU2DNE5VVUGS/

来源:CONFIRM

链接:https://support.apple.com/kb/HT212011

来源:CONFIRM

链接:https://support.apple.com/kb/HT212005

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/4GWCWNHTTYOH6HSFUXPGPBB6J6JYZHZE/

来源:CONFIRM

链接:https://support.apple.com/kb/HT212003

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3701/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160536/Apple-Security-Advisory-2020-12-14-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3733/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3799/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159906/Red-Hat-Security-Advisory-2020-4948-01.html

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/usersctp-use-after-free-via-sctp-process-a-data-chunk-33635

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/50383

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0024/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159746/Gentoo-Linux-Security-Advisory-202010-08.html

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Chrome-multiple-vulnerabilities-33498

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-15969

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159695/Red-Hat-Security-Advisory-2020-4330-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159587/Gentoo-Linux-Security-Advisory-202010-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3531/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4196/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3667/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3629/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159893/Red-Hat-Security-Advisory-2020-4909-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3649/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4396/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159679/Red-Hat-Security-Advisory-2020-4311-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3799.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3770/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3693/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202010-368

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0