Linux kernel 缓冲区错误漏洞

admin 2022-10-10 06:27:55 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Linux kernel 缓冲区错误漏洞

  • CNNVD编号:CNNVD-201908-2185
  • 危害等级: 高危
  • CVE编号: CVE-2019-14814
  • 漏洞类型: 缓冲区错误
  • 发布时间: 2019-08-28
  • 威胁类型: 本地
  • 更新时间: 2021-11-03
  • 厂        商:
  • 漏洞来源: Ubuntu,Red Hat

漏洞简介

Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。

Linux kernel中存在缓冲区错误漏洞。该漏洞源于网络系统或产品在内存上执行操作时,未正确验证数据边界,导致向关联的其他内存位置上执行了错误的读写操作。攻击者可利用该漏洞导致缓冲区溢出或堆溢出等。

漏洞公告

目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页:

https://www.kernel.org

参考网址

来源:UBUNTU

链接:https://usn.ubuntu.com/4163-2/

来源:UBUNTU

链接:https://usn.ubuntu.com/4162-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0328

来源:MISC

链接:https://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.HTML

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.HTML

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/03/msg00001.HTML

来源:www.openwall.com

链接:https://www.openwall.com/lists/oss-security/2019/08/28/1

来源:lists.fedoraproject.org

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/

来源:lists.fedoraproject.org

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/

来源:github.com

链接:https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a

来源:bugzilla.redhat.com

链接:https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14814

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-14814

来源:www.openwall.com

链接:http://www.openwall.com/lists/oss-security/2019/08/28/1

来源:UBUNTU

链接:https://usn.ubuntu.com/4157-1/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2019/09/msg00025.HTML

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20191031-0005/

来源:UBUNTU

链接:https://usn.ubuntu.com/4163-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4162-2/

来源:MISC

链接:https://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0339

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.HTML

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2019/Nov/11

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0174

来源:UBUNTU

链接:https://usn.ubuntu.com/4157-2/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4157-1/

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.HTML

来源:www.intel.com

链接:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192658-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192651-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192424-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192414-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192412-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192648-1.HTML

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0374

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0339

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Linux-kernel-buffer-overflow-via-net-wireless-marvell-mwifiex-30180

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3570/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-14814

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0766/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4346/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0415/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4252/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3835/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156020/Red-Hat-Security-Advisory-2020-0174-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3817/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/154897/Ubuntu-Security-Notice-USN-4157-1.HTML

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156202/Red-Hat-Security-Advisory-2020-0339-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3897/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3064/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4346.2/

受影响实体

    暂无


补丁

  • Linux kernel 缓冲区错误漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0