Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2022-3628: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2022-3628: kernel security update

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
01/06/2023
Created
01/10/2023
Added
01/09/2023
Modified
01/25/2023

Description

A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.

Solution(s)

  • huawei-euleros-2_0_sp9-upgrade-kernel
  • huawei-euleros-2_0_sp9-upgrade-kernel-tools
  • huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp9-upgrade-python3-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;