Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2023-1095: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2023-1095: kernel security update

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
02/28/2023
Created
05/10/2023
Added
05/10/2023
Modified
05/10/2023

Description

In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.

Solution(s)

  • huawei-euleros-2_0_sp9-upgrade-kernel
  • huawei-euleros-2_0_sp9-upgrade-kernel-tools
  • huawei-euleros-2_0_sp9-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp9-upgrade-python3-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;