Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2018-9389: kernel security update

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Huawei EulerOS: CVE-2018-9389: kernel security update

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
04/16/2020
Created
06/17/2020
Added
06/17/2020
Modified
06/17/2020

Description

Linux Kernel contains a flaw in the ip6_setup_cork() function in net/ipv6/ip6_output.c that is triggered when handling too small IPv6 MTU sizes. This may allow a local attacker to cause a crash or potentially gain elevated privileges.

Solution(s)

  • huawei-euleros-2_0_sp2-upgrade-kernel
  • huawei-euleros-2_0_sp2-upgrade-kernel-debug
  • huawei-euleros-2_0_sp2-upgrade-kernel-debug-devel
  • huawei-euleros-2_0_sp2-upgrade-kernel-debuginfo
  • huawei-euleros-2_0_sp2-upgrade-kernel-debuginfo-common-x86_64
  • huawei-euleros-2_0_sp2-upgrade-kernel-devel
  • huawei-euleros-2_0_sp2-upgrade-kernel-headers
  • huawei-euleros-2_0_sp2-upgrade-kernel-tools
  • huawei-euleros-2_0_sp2-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp2-upgrade-perf
  • huawei-euleros-2_0_sp2-upgrade-python-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;