Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2019-14898: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2019-14898: kernel security update

Severity
7
CVSS
(AV:L/AC:M/Au:N/C:C/I:C/A:C)
Published
05/08/2020
Created
06/17/2020
Added
06/17/2020
Modified
02/14/2023

Description

The fix for CVE-2019-11599, affecting the Linux kernel before 5.0.10 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condition with mmget_not_zero or get_task_mm calls.

Solution(s)

  • huawei-euleros-2_0_sp2-upgrade-kernel
  • huawei-euleros-2_0_sp2-upgrade-kernel-debug
  • huawei-euleros-2_0_sp2-upgrade-kernel-debug-devel
  • huawei-euleros-2_0_sp2-upgrade-kernel-debuginfo
  • huawei-euleros-2_0_sp2-upgrade-kernel-debuginfo-common-x86_64
  • huawei-euleros-2_0_sp2-upgrade-kernel-devel
  • huawei-euleros-2_0_sp2-upgrade-kernel-headers
  • huawei-euleros-2_0_sp2-upgrade-kernel-tools
  • huawei-euleros-2_0_sp2-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp2-upgrade-perf
  • huawei-euleros-2_0_sp2-upgrade-python-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;