漏洞信息详情
Linux kernel 信息泄露漏洞
漏洞简介
Linux kernel是美国Linux基金会发布的开源操作系统Linux所使用的内核。
Linux kernel 4.19.13及之前版本中的mm/mincore.c文件的mincore()的实现存在信息泄露漏洞。本地攻击者可利用该漏洞嗅探机密信息。
漏洞公告
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e
参考网址
来源:MISC
链接:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:3967
来源:CONFIRM
链接:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-pagecache-en
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:3309
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:2837
来源:MISC
链接:https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:2043
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:4164
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2020:0204
来源:MISC
链接:https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
来源:MISC
链接:https://bugzilla.suse.com/show_bug.cgi?id=1120843
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:2809
来源:MISC
链接:https://arxiv.org/abs/1901.01161
来源:DEBIAN
链接:https://www.debian.org/security/2019/dsa-4465
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:2808
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:2029
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:3517
来源:BID
链接:http://www.securityfocus.com/bid/106478
来源:BID
链接:https://www.securityfocus.com/bid/106478
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:4058
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:4159
来源:BUGTRAQ
链接:https://seclists.org/bugtraq/2019/Jun/26
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html
来源:CONFIRM
链接:https://security.netapp.com/advisory/ntap-20190307-0001/
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:4056
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:2473
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:4057
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:4255
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
来源:MISC
链接:https://www.oracle.com/security-alerts/cpujul2020.html
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:2043
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:4255
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:4256
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:4168
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:4164
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:4159
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:4154
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:2476
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:2473
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2020:0204
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:3967
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1115655
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1115643
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1115649
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:4061
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191692-1.html
来源:www.oracle.com
链接:https://www.oracle.com/security-alerts/cpujul2020.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.4608/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/153938/Red-Hat-Security-Advisory-2019-2043-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/155701/Red-Hat-Security-Advisory-2019-4255-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/153337/Debian-Security-Advisory-4465-1.html
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1116357
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.4547/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.4698/
来源:support.lenovo.com
链接:https://support.lenovo.com/us/en/product_security/LEN-29592
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.2285/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.2155/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.2974/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.4486/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.2171/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.0262/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/155532/Red-Hat-Security-Advisory-2019-4057-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/155607/Red-Hat-Security-Advisory-2019-4159-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/156058/Red-Hat-Security-Advisory-2020-0204-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.3102/
来源:www.huawei.com
链接:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-pagecache-cn
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/155466/Red-Hat-Security-Advisory-2019-3967-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.4479.2/
受影响实体
暂无
补丁
- Linux kernel 安全漏洞的修复措施<!--2019-1-8-->
还没有评论,来说两句吧...