漏洞信息详情
systemd 安全漏洞
漏洞简介
systemd是德国Lennart Poettering软件开发者的一款基于Linux的系统和服务管理器。该产品兼容了SysV和LSB的启动脚本,且提供了一个用来表示系统服务间依赖关系的框架。
systemd 243之前版本中的login/logind-button.c文件的button_open存在安全漏洞。攻击者可利用该漏洞造成内存泄漏。
漏洞公告
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
参考网址
来源:CONFIRM
链接:https://security.netapp.com/advisory/ntap-20200210-0002/
来源:UBUNTU
链接:https://usn.ubuntu.com/4269-1/
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
来源:github.com
链接:https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
来源:www.suse.com
链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200335-1.html
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-appliance-is-affected-by-a-systemd-vulnerability-cve-2019-20386/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3535/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3853/
来源:vigilance.fr
链接:https://vigilance.fr/vulnerability/systemd-memory-leak-via-button-open-31528
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/159871/Red-Hat-Security-Advisory-2020-4553-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/159553/Red-Hat-Security-Advisory-2020-4255-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3207/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.0438/
来源:nvd.nist.gov
链接:https://nvd.nist.gov/vuln/detail/CVE-2019-20386
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/156226/Ubuntu-Security-Notice-USN-4269-1.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/159395/Red-Hat-Security-Advisory-2020-4007-01.html
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-siem-is-vulnerable-to-using-components-with-known-vulnerabilities-6/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.0319/
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-siem-is-vulnerable-to-using-components-with-known-vulnerabilities-4/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.0692
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/159661/Red-Hat-Security-Advisory-2020-4264-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/161429/Red-Hat-Security-Advisory-2021-0436-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.0386/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.0584
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3379/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3631/
受影响实体
暂无
补丁
- systemd 安全漏洞的修复措施<!--2020-1-21-->
还没有评论,来说两句吧...