Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2020-12654: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2020-12654: kernel security update

Severity
4
CVSS
(AV:A/AC:H/Au:N/C:P/I:P/A:P)
Published
05/05/2020
Created
05/27/2020
Added
05/27/2020
Modified
06/12/2020

Description

An issue was found in Linux kernel before 5.5.4. mwifiex_ret_wmm_get_status() in drivers/net/wireless/marvell/mwifiex/wmm.c allows a remote AP to trigger a heap-based buffer overflow because of an incorrect memcpy, aka CID-3a9b153c5591.

Solution(s)

  • huawei-euleros-2_0_sp8-upgrade-bpftool
  • huawei-euleros-2_0_sp8-upgrade-kernel
  • huawei-euleros-2_0_sp8-upgrade-kernel-devel
  • huawei-euleros-2_0_sp8-upgrade-kernel-headers
  • huawei-euleros-2_0_sp8-upgrade-kernel-source
  • huawei-euleros-2_0_sp8-upgrade-kernel-tools
  • huawei-euleros-2_0_sp8-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp8-upgrade-perf
  • huawei-euleros-2_0_sp8-upgrade-python-perf
  • huawei-euleros-2_0_sp8-upgrade-python3-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;