Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2022-2991: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2022-2991: kernel security update

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
08/25/2022
Created
12/23/2022
Added
12/22/2022
Modified
12/22/2022

Description

A heap-based buffer overflow was found in the Linux kernel's LightNVM subsystem. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. This vulnerability allows a local attacker to escalate privileges and execute arbitrary code in the context of the kernel. The attacker must first obtain the ability to execute high-privileged code on the target system to exploit this vulnerability.

Solution(s)

  • huawei-euleros-2_0_sp10-upgrade-kernel
  • huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists
  • huawei-euleros-2_0_sp10-upgrade-kernel-tools
  • huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp10-upgrade-python3-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;