CVE编号
CVE-2019-5798利用情况
暂无补丁情况
官方补丁披露时间
2019-05-24漏洞描述
Google Chrome是美国谷歌(Google)公司的一款Web浏览器。Skia是其中的一个开放源码的2D图形库,能够提供可在各种硬件和软件平台上工作的常见API。 Google Chrome 73.0.3683.75之前版本中的Skia存在缓冲区错误漏洞。该漏洞源于网络系统或产品在内存上执行操作时,未正确验证数据边界,导致向关联的其他内存位置上执行了错误的读写操作。攻击者可利用该漏洞导致缓冲区溢出或堆溢出等。解决建议
厂商已发布漏洞修复程序,请及时关注更新:https://www.google.com/intl/zh-CN_ALL/chrome/
参考链接 |
|
---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html | |
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html | |
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html | |
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html | |
https://access.redhat.com/errata/RHSA-2019:1308 | |
https://access.redhat.com/errata/RHSA-2019:1309 | |
https://access.redhat.com/errata/RHSA-2019:1310 | |
https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-deskt... | |
https://crbug.com/883596 | |
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html | |
https://seclists.org/bugtraq/2019/May/67 | |
https://usn.ubuntu.com/3997-1/ | |
https://www.debian.org/security/2019/dsa-4451 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | chrome | * |
Up to (excluding) 73.0.3683.75 |
||||||
运行在以下环境 | |||||||||
系统 | alpine_3.10 | firefox | * |
Up to (excluding) 60.7.0-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.11 | firefox | * |
Up to (excluding) 60.7.0-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.12 | firefox | * |
Up to (excluding) 60.7.0-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.13 | firefox | * |
Up to (excluding) 60.7.0-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.14 | firefox | * |
Up to (excluding) 60.7.0-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.15 | firefox | * |
Up to (excluding) 60.7.0-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.9 | firefox | * |
Up to (excluding) 60.7.0-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_edge | firefox | * |
Up to (excluding) 60.7.0-r0 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_2 | firefox | * |
Up to (excluding) 60.7.0-1.amzn2.0.1 |
|||||
运行在以下环境 | |||||||||
系统 | centos_6 | firefox | * |
Up to (excluding) 60.7.0-1.el6.centos |
|||||
运行在以下环境 | |||||||||
系统 | centos_7 | firefox | * |
Up to (excluding) 60.7.0-1.el7.centos |
|||||
运行在以下环境 | |||||||||
系统 | centos_8 | firefox | * |
Up to (excluding) 60.7.0-1.el8_0 |
|||||
运行在以下环境 | |||||||||
系统 | debian_8 | firefox | * |
Up to (excluding) 1:60.5.1-1~deb8u1 |
|||||
运行在以下环境 | |||||||||
系统 | debian_9 | firefox | * |
Up to (excluding) 1:60.7.0-1~deb9u1 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_28 | firefox | * |
Up to (excluding) 73.0.3683.75-2.fc28 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_29 | firefox | * |
Up to (excluding) 73.0.3683.75-2.fc29 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_30 | firefox | * |
Up to (excluding) 73.0.3683.75-2.fc30 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_EPEL_7 | firefox | * |
Up to (excluding) 73.0.3683.86-2.el7 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.0 | firefox | * |
Up to (excluding) 75.0.3770.90-2.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.1 | firefox | * |
Up to (excluding) 75.0.3770.90-2.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_42.3 | firefox | * |
Up to (excluding) 73.0.3683.75-205.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_6 | firefox | * |
Up to (excluding) 60.7.0-1.0.1.el6_10 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_7 | firefox | * |
Up to (excluding) 60.7.0-1.0.1.el7_6 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_8 | firefox | * |
Up to (excluding) 60.7.0-1.0.2.el8_0 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_8 | firefox | * |
Up to (excluding) 60.7.0-1.el8_0 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04 | firefox | * |
Up to (excluding) 1:60.7.0+build1-0ubuntu0.16.04.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04 | firefox | * |
Up to (excluding) 1:60.7.0+build1-0ubuntu0.18.04.1 |
|||||
- 攻击路径 本地
- 攻击复杂度 困难
- 权限要求 普通权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 -
还没有评论,来说两句吧...