Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.2.2019.1499
Category:Huawei EulerOS Local Security Checks
Title:Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2019-1499)
Summary:The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2019-1499 advisory.
Description:Summary:
The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2019-1499 advisory.

Vulnerability Insight:
It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in 'block/bio.c' do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.(CVE-2017-12190)

A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.(CVE-2017-12192)

A flaw was found in the Linux kernel's implementation of associative arrays introduced in 3.13. This functionality was backported to the 3.10 kernels in Red Hat Enterprise Linux 7. The flaw involved a null pointer dereference in assoc_array_apply_edit() due to incorrect node-splitting in assoc_array implementation. This affects the keyring key type and thus key addition and link creation operations may cause the kernel to panic.(CVE-2017-12193)

A divide-by-zero vulnerability was found in the __tcp_select_window function in the Linux kernel. This can result in a kernel panic causing a local denial of service.(CVE-2017-14106)

The move_pages system call in mm/migrate.c in the Linux kernel doesn't check the effective uid of the target process. This enables a local attacker to learn the memory layout of a setuid executable allowing mitigation of ASLR.(CVE-2017-14140)

The iscsi_if_rx() function in 'drivers/scsi/scsi_transport_iscsi.c' in the Linux kernel from v2.6.24-rc1 through 4.13.2 allows local users to cause a denial of service (a system panic) by making a number of certain syscalls by leveraging incorrect length validation in the kernel code.(CVE-2017-14489)

The sg_ioctl() function in 'drivers/scsi/sg.c' in the Linux kernel, from version 4.12-rc1 to 4.14-rc2, allows local users to obtain sensitive information from uninitialized kernel heap-memory locations via an SG_GET_REQUEST_TABLE ioctl call for '/dev/sg0'.(CVE-2017-14991)

The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.(CVE-2017-15102)

A vulnerability was found in the Linux kernel when peeling off an association to the socket in another network namespace. All transports in this association are not to be rehashed and keep using the old key in hashtable, thus removing transports from hashtable when closing the socket, all transports are being freed. Later on a use-after-free issue could be caused when looking up an association and dereferencing the transports.(CVE-2017-15115)

A use-after-free vulnerability was found ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Huawei EulerOS Virtualization 3.0.1.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-12190
Common Vulnerability Exposure (CVE) ID: CVE-2017-12192
Common Vulnerability Exposure (CVE) ID: CVE-2017-12193
Common Vulnerability Exposure (CVE) ID: CVE-2017-14106
Common Vulnerability Exposure (CVE) ID: CVE-2017-14140
Common Vulnerability Exposure (CVE) ID: CVE-2017-14489
Common Vulnerability Exposure (CVE) ID: CVE-2017-14991
Common Vulnerability Exposure (CVE) ID: CVE-2017-15102
Common Vulnerability Exposure (CVE) ID: CVE-2017-15115
Common Vulnerability Exposure (CVE) ID: CVE-2017-15129
Common Vulnerability Exposure (CVE) ID: CVE-2017-15265
Common Vulnerability Exposure (CVE) ID: CVE-2017-15274
Common Vulnerability Exposure (CVE) ID: CVE-2017-15299
Common Vulnerability Exposure (CVE) ID: CVE-2017-15649
Common Vulnerability Exposure (CVE) ID: CVE-2017-16525
Common Vulnerability Exposure (CVE) ID: CVE-2017-16526
Common Vulnerability Exposure (CVE) ID: CVE-2017-16527
Common Vulnerability Exposure (CVE) ID: CVE-2017-16528
Common Vulnerability Exposure (CVE) ID: CVE-2017-16529
Common Vulnerability Exposure (CVE) ID: CVE-2017-16530
Common Vulnerability Exposure (CVE) ID: CVE-2017-16531
Common Vulnerability Exposure (CVE) ID: CVE-2017-16532
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.