Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.2.2023.3378
Category:Huawei EulerOS Local Security Checks
Title:Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2023-3378)
Summary:The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2023-3378 advisory.
Description:Summary:
The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2023-3378 advisory.

Vulnerability Insight:
Improper access control in the Intel(R) Ethernet Controller RDMA driver for linux before version 1.9.30 may allow an unauthenticated user to potentially enable escalation of privilege via network access.(CVE-2023-25775)

A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.(CVE-2023-4459)

A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.(CVE-2023-4387)

A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.(CVE-2023-4273)

A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue.(CVE-2023-4128)

A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 ('tun: tun_chr_open(): correctly initialize socket uid'), - 66b2c338adce ('tap: tap_open(): correctly initialize socket uid'), pass 'inode->i_uid' to sock_init_data_uid() as the last parameter and that turns out to not be accurate.(CVE-2023-4194)

A use-after-free flaw was found in the Linux kernel's Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.(CVE-2023-4147)

A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.(CVE-2023-4132)

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Huawei EulerOS Virtualization release 2.11.0.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-1206
Debian Security Information: DSA-5480 (Google Search)
https://www.debian.org/security/2023/dsa-5480
Debian Security Information: DSA-5492 (Google Search)
https://www.debian.org/security/2023/dsa-5492
https://bugzilla.redhat.com/show_bug.cgi?id=2175903
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-25775
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00794.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-3772
RHBZ#2218943
https://bugzilla.redhat.com/show_bug.cgi?id=2218943
RHSA-2023:6583
https://access.redhat.com/errata/RHSA-2023:6583
RHSA-2023:6901
https://access.redhat.com/errata/RHSA-2023:6901
RHSA-2023:7077
https://access.redhat.com/errata/RHSA-2023:7077
RHSA-2024:0412
https://access.redhat.com/errata/RHSA-2024:0412
RHSA-2024:0575
https://access.redhat.com/errata/RHSA-2024:0575
http://www.openwall.com/lists/oss-security/2023/08/10/1
http://www.openwall.com/lists/oss-security/2023/08/10/3
https://access.redhat.com/security/cve/CVE-2023-3772
Common Vulnerability Exposure (CVE) ID: CVE-2023-4004
RHBZ#2225275
https://bugzilla.redhat.com/show_bug.cgi?id=2225275
RHSA-2023:4961
https://access.redhat.com/errata/RHSA-2023:4961
RHSA-2023:4962
https://access.redhat.com/errata/RHSA-2023:4962
RHSA-2023:4967
https://access.redhat.com/errata/RHSA-2023:4967
RHSA-2023:5069
https://access.redhat.com/errata/RHSA-2023:5069
RHSA-2023:5091
https://access.redhat.com/errata/RHSA-2023:5091
RHSA-2023:5093
https://access.redhat.com/errata/RHSA-2023:5093
RHSA-2023:5221
https://access.redhat.com/errata/RHSA-2023:5221
RHSA-2023:5244
https://access.redhat.com/errata/RHSA-2023:5244
RHSA-2023:5255
https://access.redhat.com/errata/RHSA-2023:5255
RHSA-2023:5548
https://access.redhat.com/errata/RHSA-2023:5548
RHSA-2023:5627
https://access.redhat.com/errata/RHSA-2023:5627
RHSA-2023:7382
https://access.redhat.com/errata/RHSA-2023:7382
RHSA-2023:7389
https://access.redhat.com/errata/RHSA-2023:7389
RHSA-2023:7411
https://access.redhat.com/errata/RHSA-2023:7411
RHSA-2023:7417
https://access.redhat.com/errata/RHSA-2023:7417
RHSA-2023:7431
https://access.redhat.com/errata/RHSA-2023:7431
RHSA-2023:7434
https://access.redhat.com/errata/RHSA-2023:7434
http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
https://access.redhat.com/security/cve/CVE-2023-4004
https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/
https://security.netapp.com/advisory/ntap-20231027-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4128
Common Vulnerability Exposure (CVE) ID: CVE-2023-4132
RHBZ#2221707
https://bugzilla.redhat.com/show_bug.cgi?id=2221707
RHSA-2024:0724
https://access.redhat.com/errata/RHSA-2024:0724
https://access.redhat.com/security/cve/CVE-2023-4132
https://security.netapp.com/advisory/ntap-20231020-0005/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4133
RHBZ#2221702
https://bugzilla.redhat.com/show_bug.cgi?id=2221702
RHSA-2024:2394
https://access.redhat.com/errata/RHSA-2024:2394
RHSA-2024:2950
https://access.redhat.com/errata/RHSA-2024:2950
RHSA-2024:3138
https://access.redhat.com/errata/RHSA-2024:3138
https://access.redhat.com/security/cve/CVE-2023-4133
Common Vulnerability Exposure (CVE) ID: CVE-2023-4147
RHBZ#2225239
https://bugzilla.redhat.com/show_bug.cgi?id=2225239
https://access.redhat.com/security/cve/CVE-2023-4147
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211
https://security.netapp.com/advisory/ntap-20231020-0006/
https://www.spinics.net/lists/stable/msg671573.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-4194
RHBZ#2229498
https://bugzilla.redhat.com/show_bug.cgi?id=2229498
https://access.redhat.com/security/cve/CVE-2023-4194
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/
https://lore.kernel.org/all/20230731164237.48365-1-lersek@redhat.com/
https://lore.kernel.org/all/20230731164237.48365-2-lersek@redhat.com/
https://lore.kernel.org/all/20230731164237.48365-3-lersek@redhat.com/
https://security.netapp.com/advisory/ntap-20231027-0002/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4273
RHBZ#2221609
https://bugzilla.redhat.com/show_bug.cgi?id=2221609
https://access.redhat.com/security/cve/CVE-2023-4273
https://dfir.ru/2023/08/23/cve-2023-4273-a-vulnerability-in-the-linux-exfat-driver/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4387
RHBZ#2219270
https://bugzilla.redhat.com/show_bug.cgi?id=2219270
https://access.redhat.com/security/cve/CVE-2023-4387
https://github.com/torvalds/linux/commit/9e7fef9521e73ca8afd7da9e58c14654b02dfad8
Common Vulnerability Exposure (CVE) ID: CVE-2023-4459
RHBZ#2219268
https://bugzilla.redhat.com/show_bug.cgi?id=2219268
RHSA-2024:1250
https://access.redhat.com/errata/RHSA-2024:1250
RHSA-2024:1306
https://access.redhat.com/errata/RHSA-2024:1306
RHSA-2024:1367
https://access.redhat.com/errata/RHSA-2024:1367
RHSA-2024:1382
https://access.redhat.com/errata/RHSA-2024:1382
RHSA-2024:2006
https://access.redhat.com/errata/RHSA-2024:2006
RHSA-2024:2008
https://access.redhat.com/errata/RHSA-2024:2008
https://access.redhat.com/security/cve/CVE-2023-4459
https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.