Linux内核 堆栈错误异常未明本地拒绝服务漏洞

admin 2022-07-22 16:19:03 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Linux内核 堆栈错误异常未明本地拒绝服务漏洞

  • CNNVD编号:CNNVD-200508-061
  • 危害等级: 低危
  • CVE编号: CVE-2005-1767
  • 漏洞类型: 其他
  • 发布时间: 2005-08-05
  • 威胁类型: 本地
  • 更新时间: 2005-10-20
  • 厂        商: suse
  • 漏洞来源: The researcher res...

漏洞简介

Linux kernel 2.6.x和2.4.x中的traps.c对异常堆栈执行栈段错误。这得本地用户可以造成拒绝服务(oops和堆栈错误异常)。

漏洞公告

目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:

Linux kernel 2.6.8 rc1

Ubuntu ide-modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu 5.04 (Hoary HEdgehog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide- modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu input-modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu 5.04 (Hoary HEdgehog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/inpu t-modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu ipv6-modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu 5.04 (Hoary HEdgehog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6 -modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu irda-modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu 5.04 (Hoary HEdgehog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda -modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu jfs-modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu 5.04 (Hoary HEdgehog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs- modules-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu kernel-image-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu 5.04 (Hoary HEdgehog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kern el-image-2.6.10-5-amd64-generic-di_2.6.10-34.6_amd64.udeb

Ubuntu linux-doc-2.6.8.1_2.6.8.1-16.23_all.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-doc-2.6.8.1_2.6.8.1-16.23_all.deb

Ubuntu linux-headers-2.6.10-5-amd64-generic_2.6.10-34.6_amd64.deb

Ubuntu 5.04 (Hoary HEdgehog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linu x-headers-2.6.10-5-amd64-generic_2.6.10-34.6_amd64.deb

Ubuntu linux-headers-2.6.8.1-5-386_2.6.8.1-16.23_i386.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-386_2.6.8.1-16.23_i386.deb

Ubuntu linux-headers-2.6.8.1-5-686-smp_2.6.8.1-16.23_i386.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-686-smp_2.6.8.1-16.23_i386.deb

Ubuntu linux-headers-2.6.8.1-5-686_2.6.8.1-16.23_i386.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-686_2.6.8.1-16.23_i386.deb

Ubuntu linux-headers-2.6.8.1-5-amd64-generic_2.6.8.1-16.23_amd64.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-amd64-generic_2.6.8.1-16.23_amd64.deb

Ubuntu linux-headers-2.6.8.1-5-amd64-k8-smp_2.6.8.1-16.23_amd64.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-amd64-k8-smp_2.6.8.1-16.23_amd64.deb

Ubuntu linux-headers-2.6.8.1-5-amd64-xeon_2.6.8.1-16.23_amd64.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-amd64-xeon_2.6.8.1-16.23_amd64.deb

Ubuntu linux-headers-2.6.8.1-5-k7-smp_2.6.8.1-16.23_i386.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-k7-smp_2.6.8.1-16.23_i386.deb

Ubuntu linux-headers-2.6.8.1-5-k7_2.6.8.1-16.23_i386.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-k7_2.6.8.1-16.23_i386.deb

Ubuntu linux-headers-2.6.8.1-5-power3-smp_2.6.8.1-16.23_powerpc.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-power3-smp_2.6.8.1-16.23_powerpc.deb

Ubuntu linux-headers-2.6.8.1-5-power3_2.6.8.1-16.23_powerpc.deb

Ubuntu 4.10 (Warty Warthog)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/lin ux-headers-2.6.8.1-5-power3_2.6.8.1-16.23_powerpc.deb

Ubuntu linux-headers-2.6.8.1-5-power4-smp_2.6.8.1-16.23_powerpc.deb

U

参考网址

来源: SUSE

名称: SUSE-SA:2005:044

链接:http://www.novell.com/linux/security/advisories/2005_44_kernel.HTML

来源: MANDRIVA

名称: MDKSA-2006:044

链接:http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044

来源: UBUNTU

名称: USN-187-1

链接:http://www.ubuntu.com/usn/usn-187-1

来源: BID

名称: 14467

链接:http://www.securityfocus.com/bid/14467

来源: REDHAT

名称: RHSA-2005:663

链接:http://www.redhat.com/support/errata/RHSA-2005-663.HTML

来源: VUPEN

名称: ADV-2005-1878

链接:http://www.frsirt.com/english/advisories/2005/1878

来源: DEBIAN

名称: DSA-922

链接:http://www.debian.org/security/2005/dsa-922

来源: DEBIAN

名称: DSA-921

链接:http://www.debian.org/security/2005/dsa-921

来源: SECUNIA

名称: 18977

链接:http://secunia.com/advisories/18977

来源: SECUNIA

名称: 18059

链接:http://secunia.com/advisories/18059

来源: SECUNIA

名称: 18056

链接:http://secunia.com/advisories/18056

来源: SECUNIA

名称: 17002

链接:http://secunia.com/advisories/17002

来源: kernel.org

链接:http://kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=51e31546a2fc46cb978da2ee0330a6a68f07541e

受影响实体

  • Suse Suse_linux:9.3  
  • Suse Suse_linux:9.2  
  • Suse Suse_linux:9.1  
  • Suse Suse_linux:9.0:Enterprise_server  
  • Suse Suse_linux:9.0  

补丁

    暂无

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0