Linux kernel 缓冲区错误漏洞

admin 2022-10-10 05:50:38 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Linux kernel 缓冲区错误漏洞

  • CNNVD编号:CNNVD-201906-613
  • 危害等级: 超危
  • CVE编号: CVE-2019-10126
  • 漏洞类型: 缓冲区错误
  • 发布时间: 2019-06-14
  • 威胁类型: 远程
  • 更新时间: 2021-11-01
  • 厂        商:
  • 漏洞来源: huangwen (ADLab of...

漏洞简介

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel中的drivers/net/wireless/marvell/mwifiex/ie.c文件的‘mwifiex_uap_parse_tail_ies’函数存在基于堆的缓冲区溢出漏洞。攻击者可利用该漏洞造成内存损坏或其他危害。

漏洞公告

目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:

https://www.kernel.org/

参考网址

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20190710-0002/

来源:bugzilla.redhat.com

链接:https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3309

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.HTML

来源:UBUNTU

链接:https://usn.ubuntu.com/4094-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4095-2/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3076

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3055

来源:lore.kernel.org

链接:https://lore.kernel.org/linux-wireless/[email protected]/

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-10126

来源:seclists.org

链接:https://seclists.org/bugtraq/2019/Jun/26

来源:www.linux.org

链接:http://www.linux.org/

来源:CONFIRM

链接:https://support.f5.com/csp/article/K95593121

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0204

来源:BID

链接:http://www.securityfocus.com/bid/108817

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2019/Jul/33

来源:BID

链接:https://www.securityfocus.com/bid/108817

来源:DEBIAN

链接:https://www.debian.org/security/2019/dsa-4465

来源:MISC

链接:https://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.HTML

来源:UBUNTU

链接:https://usn.ubuntu.com/4117-1/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00011.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3517

来源:MISC

链接:https://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0174

来源:UBUNTU

链接:https://usn.ubuntu.com/4093-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4095-1/

来源:MISC

链接:https://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3089

来源:UBUNTU

链接:https://usn.ubuntu.com/4118-1/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00010.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191855-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191854-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191852-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191851-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191823-2.HTML

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00010.HTML

来源:www.debian.org

链接:http://www.debian.org/security/2019/dsa-4465

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0204

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00011.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.2626/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-10126

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-guardium-is-affected-by-a-kernel-vulnerability-7/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-buffer-overflow-via-mwifiex-uap-parse-tail-ies-29542

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/153337/Debian-Security-Advisory-4465-1.HTML

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157822/Red-Hat-Security-Advisory-2020-2289-01.HTML

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156020/Red-Hat-Security-Advisory-2020-0174-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0262/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156058/Red-Hat-Security-Advisory-2020-0204-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.2132.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.2132.3/

来源:www.securityfocus.com

链接:https://www.securityfocus.com/bid/108817

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1851/

受影响实体

    暂无


补丁

    暂无

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0