多款Intel产品输入验证错误漏洞

admin 2022-07-26 00:11:24 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

多款Intel产品输入验证错误漏洞

  • CNNVD编号:CNNVD-201911-646
  • 危害等级: 中危
  • CVE编号: CVE-2019-0154
  • 漏洞类型: 输入验证错误
  • 发布时间: 2019-11-12
  • 威胁类型: 本地
  • 更新时间: 2020-08-25
  • 厂        商:
  • 漏洞来源: Ubuntu,Red Hat,Sla...

漏洞简介

Intel Pentium Processor J4205等都是美国英特尔(Intel)公司的一款中央处理器(CPU)产品。

多款Intel产品中的processor graphics存在输入验证错误漏洞,该漏洞源于在子系统中程序没有进行充分的访问控制。本地攻击者可利用该漏洞造成拒绝服务。以下产品及版本受到影响:Intel Pentium Processor J4205;Intel Pentium Processor N4200;Intel Celeron Processor J3355;Intel Celeron Processor J3455;Intel Celeron Processor N3350;Intel Celeron Processor N3450;Intel Atom Processor x5-A3930;Intel Atom Processor x5-A3940;Intel Atom Processor x7-A3950;Intel Atom Processor x5-A3930;Intel Atom Processor x5-A3940;Intel Atom Processor x7-A3950;Intel Pentium Silver Processor J5005;Intel Pentium Silver Processor N5000;Intel Celeron Processor J4005;Intel Celeron Processor J4105;Intel Celeron Processor N4000;Intel Celeron Processor N4100;6th Generation Intel Core Processor Family;Intel Xeon Processor E3 v5 Family;7th Generation Intel Core Processor Family;Intel Xeon Processor E3 v6 Family;8th Generation Intel Core Processor Family;9th Generation Intel Core Processor Family;Intel Xeon Processor E 2100 Family。

漏洞公告

目前厂商已发布升级补丁以修复漏洞,补丁获取链接:

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.HTML

参考网址

来源:UBUNTU

链接:https://usn.ubuntu.com/4186-2/

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2019/Nov/26

来源:CONFIRM

链接:https://support.f5.com/csp/article/K73659122?utm_source=f5support&utm_medium=RSS

来源:MISC

链接:https://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0204

来源:MISC

链接:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.HTML

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20200320-0004/

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.HTML

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0279

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3843

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3842

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3841

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3840

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3839

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3838

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3837

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3836

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3834

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3832

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.HTML

来源:www.intel.com

链接:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193379-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193372-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193371-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.HTML

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3835

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3844

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3833

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.HTML

来源:www.debian.org

链接:https://www.debian.org/security/2019/dsa-4564

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Intel-i915-Graphic-Chipset-denial-of-service-via-MMIO-Userspace-Read-30844

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4704/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155294/Red-Hat-Security-Advisory-2019-3839-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4676/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4346/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4246.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4772/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4252/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4584/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4286/

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-0154

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155318/Kernel-Live-Patch-Security-Notice-LSN-0059-1.HTML

来源:support.lenovo.com

链接:https://support.lenovo.com/us/en/product_security/LEN-28235

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4247/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0141/

来源:support.lenovo.com

链接:https://support.lenovo.com/us/en/product_security/LEN-27714

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156058/Red-Hat-Security-Advisory-2020-0204-01.HTML

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.HTML

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-0154

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155335/Ubuntu-Security-Notice-USN-4186-3.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4346.2/

受影响实体

    暂无


补丁

  • 多款Intel产品输入验证错误漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0