Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2018-13406: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2018-13406: kernel security update

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
07/06/2018
Created
09/20/2021
Added
09/16/2021
Modified
09/16/2021

Description

An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.

Solution(s)

  • huawei-euleros-2_0_sp2-upgrade-kernel
  • huawei-euleros-2_0_sp2-upgrade-kernel-debug
  • huawei-euleros-2_0_sp2-upgrade-kernel-debug-devel
  • huawei-euleros-2_0_sp2-upgrade-kernel-debuginfo
  • huawei-euleros-2_0_sp2-upgrade-kernel-debuginfo-common-x86_64
  • huawei-euleros-2_0_sp2-upgrade-kernel-devel
  • huawei-euleros-2_0_sp2-upgrade-kernel-headers
  • huawei-euleros-2_0_sp2-upgrade-kernel-tools
  • huawei-euleros-2_0_sp2-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp2-upgrade-perf
  • huawei-euleros-2_0_sp2-upgrade-python-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;