让您全面了解并上手亿速云产品
常见入门级使用教程
对外 API 开发文档中心
您历史提交的工单
您的每一条意见,我们都严谨处理
您的每一条建议,我们都认真对待
CNNVD-ID编号 | CNNVD-201911-1371 | CVE编号 | CVE-2019-11745 |
发布时间 | 2019-11-26 | 更新时间 | 2021-02-18 |
漏洞类型 | 缓冲区错误 | 漏洞来源 | Ubuntu,Red Hat,Craig Disselkoen,Slackware Security Team,Gentoo |
危险等级 | 高危 | 威胁类型 | 远程 |
厂商 | N/A |
Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。
Mozilla Firefox 71之前版本、Firefox ESR 68.3之前版本和Thunderbird 68.3之前版本中存在缓冲区错误漏洞。远程攻击者可借助特制网站利用该漏洞造成拒绝服务或执行任意代码(堆损坏)。
目前厂商已发布升级了Linux kernel 缓冲区错误漏洞的补丁,Linux kernel 缓冲区错误漏洞的补丁获取链接:
https://www.mozilla.org/en-US/security/advisories/mfsa2019-36/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-38/
来源:GENTOO
来源:GENTOO
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html
来源:GENTOO
来源:CONFIRM
链接:https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html
来源:UBUNTU
来源:UBUNTU
来源:bugzilla.mozilla.org
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00006.html
来源:www.mozilla.org
来源:CONFIRM
来源:www.mozilla.org
来源:REDHAT
来源:MISC
来源:REDHAT
来源:usn.ubuntu.com
来源:usn.ubuntu.com
来源:usn.ubuntu.com
来源:usn.ubuntu.com
来源:access.redhat.com
来源:access.redhat.com
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193347-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193395-1.html
来源:www.debian.org
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193339-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-201914260-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200088-1.html
来源:lists.debian.org
链接:https://lists.debian.org/debian-lts-announce/2019/11/msg00026.html
来源:www.debian.org
来源:access.redhat.com
来源:access.redhat.com
来源:access.redhat.com
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/155589/Red-Hat-Security-Advisory-2019-4114-01.html
来源:www.auscert.org.au
来源:nvd.nist.gov
来源:us-cert.cisa.gov
来源:www.ibm.com
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/155622/Red-Hat-Security-Advisory-2019-4190-01.html
来源:packetstormsecurity.com
来源:www.auscert.org.au
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/155487/Ubuntu-Security-Notice-USN-4203-2.html
来源:www.ibm.com
来源:www.auscert.org.au
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/156770/Gentoo-Linux-Security-Advisory-202003-37.html
来源:www.auscert.org.au
来源:www.ibm.com
来源:www.auscert.org.au
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/157226/Red-Hat-Security-Advisory-2020-1461-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/155989/Ubuntu-Security-Notice-USN-4241-1.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/156093/Red-Hat-Security-Advisory-2020-0243-01.html
来源:www.auscert.org.au
来源:vigilance.fr
链接:https://vigilance.fr/vulnerability/Mozilla-NSS-buffer-overflow-via-NSC-EncryptUpdate-30971
来源:www.auscert.org.au
来源:www.auscert.org.au
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/157345/Ubuntu-Security-Notice-USN-4335-1.html
来源:www.auscert.org.au
来源:www.auscert.org.au
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/157142/Red-Hat-Security-Advisory-2020-1345-01.html
来源:www.auscert.org.au
来源:www.auscert.org.au
来源:www.auscert.org.au
来源:www.auscert.org.au
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/156704/Gentoo-Linux-Security-Advisory-202003-02.html
来源:www.ibm.com
来源:www.auscert.org.au
来源:www.auscert.org.au
来源:www.ibm.com
来源:www.auscert.org.au
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/156721/Gentoo-Linux-Security-Advisory-202003-10.html
来源:www.ibm.com
来源:www.auscert.org.au
来源:www.auscert.org.au
来源:www.auscert.org.au
来源:www.auscert.org.au
暂无