Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.2.2021.1684
Category:Huawei EulerOS Local Security Checks
Title:Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2021-1684)
Summary:The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2021-1684 advisory.
Description:Summary:
The remote host is missing an update for the Huawei EulerOS 'kernel' package(s) announced via the EulerOS-SA-2021-1684 advisory.

Vulnerability Insight:
mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.(CVE-2020-36158)

Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.(CVE-2020-0543)

An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.(CVE-2019-3900)

In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.(CVE-2018-9517)

A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has 'TSX' enabled. Confidentiality of data is the highest threat associated with this vulnerability.(CVE-2019-19338)

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.(CVE-2020-10690)

Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.(CVE-2020-12351)

A flaw was found in the Linux kernels implementation of MIDI, where an attacker with a local account and the permissions to issue an ioctl commands to midi devices, could trigger a use-after-free. A write to this specific memory while freed and before use could cause the flow of execution to change and possibly allow for memory corruption or privilege ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Huawei EulerOS V2.0SP5.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-9517
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
https://usn.ubuntu.com/3932-1/
https://usn.ubuntu.com/3932-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19338
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19338
https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort
https://www.openwall.com/lists/oss-security/2019/12/10/3
Common Vulnerability Exposure (CVE) ID: CVE-2019-20934
https://bugs.chromium.org/p/project-zero/issues/detail?id=1913
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16d51a590a8ce3befb1308e0e7ab77f3b661af33
Common Vulnerability Exposure (CVE) ID: CVE-2019-3900
108076
http://www.securityfocus.com/bid/108076
20190813 [SECURITY] [DSA 4497-1] linux security update
https://seclists.org/bugtraq/2019/Aug/18
20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
https://seclists.org/bugtraq/2019/Nov/11
DSA-4497
https://www.debian.org/security/2019/dsa-4497
FEDORA-2019-8219efa9f6
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYTZH6QCNITK7353S6RCRT2PQHZSDPXD/
FEDORA-2019-87d807d7cb
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TOFNJA5NNVXQ6AV6KGZB677JIVXAMJHT/
FEDORA-2019-a6cd583a8d
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RI3WXXM5URTZSR3RVEKO6MDXDFIKTZ5R/
RHSA-2019:1973
https://access.redhat.com/errata/RHSA-2019:1973
RHSA-2019:2029
RHSA-2019:2043
RHSA-2019:3220
https://access.redhat.com/errata/RHSA-2019:3220
RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RHSA-2019:3836
https://access.redhat.com/errata/RHSA-2019:3836
RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:3967
RHSA-2019:4058
https://access.redhat.com/errata/RHSA-2019:4058
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
USN-4114-1
https://usn.ubuntu.com/4114-1/
USN-4115-1
https://usn.ubuntu.com/4115-1/
USN-4116-1
https://usn.ubuntu.com/4116-1/
USN-4117-1
https://usn.ubuntu.com/4117-1/
USN-4118-1
https://usn.ubuntu.com/4118-1/
[debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3900
https://security.netapp.com/advisory/ntap-20190517-0005/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.spinics.net/lists/kernel/msg3111012.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-0543
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
http://www.openwall.com/lists/oss-security/2020/07/14/5
SuSE Security Announcement: openSUSE-SU-2020:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2020:0965 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
SuSE Security Announcement: openSUSE-SU-2020:0985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html
https://usn.ubuntu.com/4385-1/
https://usn.ubuntu.com/4387-1/
https://usn.ubuntu.com/4388-1/
https://usn.ubuntu.com/4389-1/
https://usn.ubuntu.com/4390-1/
https://usn.ubuntu.com/4391-1/
https://usn.ubuntu.com/4392-1/
https://usn.ubuntu.com/4393-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10690
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
SuSE Security Announcement: openSUSE-SU-2020:0801 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://usn.ubuntu.com/4419-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12351
http://packetstormsecurity.com/files/162131/Linux-Kernel-5.4-BleedingTooth-Remote-Code-Execution.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html?wapkw=CVE-2020-12351
Common Vulnerability Exposure (CVE) ID: CVE-2020-14305
https://bugs.openvz.org/browse/OVZ-7188
https://bugzilla.redhat.com/show_bug.cgi?id=1850716
https://patchwork.ozlabs.org/project/netfilter-devel/patch/c2385b5c-309c-cc64-2e10-a0ef62897502@virtuozzo.com/
Common Vulnerability Exposure (CVE) ID: CVE-2020-15436
https://lkml.org/lkml/2020/6/7/379
Common Vulnerability Exposure (CVE) ID: CVE-2020-15437
https://lkml.org/lkml/2020/7/21/80
Common Vulnerability Exposure (CVE) ID: CVE-2020-25669
https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e
https://www.openwall.com/lists/oss-security/2020/11/05/2,
https://www.openwall.com/lists/oss-security/2020/11/20/5,
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
http://www.openwall.com/lists/oss-security/2020/11/05/2
http://www.openwall.com/lists/oss-security/2020/11/20/5
Common Vulnerability Exposure (CVE) ID: CVE-2020-25704
https://www.starwindsoftware.com/security/sw-20220802-0003/
https://bugzilla.redhat.com/show_bug.cgi?id=1895961
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00
https://www.openwall.com/lists/oss-security/2020/11/09/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-27777
https://bugzilla.redhat.com/show_bug.cgi?id=1900844
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=next&id=bd59380c5ba4147dcbaad3e582b55ccfd120b764
https://www.openwall.com/lists/oss-security/2020/10/09/1
https://www.openwall.com/lists/oss-security/2020/11/23/2
Common Vulnerability Exposure (CVE) ID: CVE-2020-27786
https://bugzilla.redhat.com/show_bug.cgi?id=1900933
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d
http://www.openwall.com/lists/oss-security/2020/12/03/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-28915
https://bugzilla.suse.com/show_bug.cgi?id=1178886
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.15
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5af08640795b2b9a940c9266c0260455377ae262
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6735b4632def0640dbdf4eb9f99816aca18c4f16
https://syzkaller.appspot.com/bug?id=08b8be45afea11888776f897895aef9ad1c3ecfd
Common Vulnerability Exposure (CVE) ID: CVE-2020-28974
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.7
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4e0dff2095c579b142d5a0693257f1c58b4804
https://seclists.org/oss-sec/2020/q4/104
http://www.openwall.com/lists/oss-security/2020/11/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-29370
https://bugs.chromium.org/p/project-zero/issues/detail?id=2022
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.11
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd4d9c7d0c71866ec0c2825189ebd2ce35bd95b8
Common Vulnerability Exposure (CVE) ID: CVE-2020-29371
https://bugs.chromium.org/p/project-zero/issues/detail?id=2077
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2935e0a3cec1ffa558eea90db6279cff83aa3592
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bcf85fcedfdd17911982a3e3564fcfec7b01eebd
Common Vulnerability Exposure (CVE) ID: CVE-2020-29660
Debian Security Information: DSA-4843 (Google Search)
https://www.debian.org/security/2021/dsa-4843
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
http://www.openwall.com/lists/oss-security/2020/12/10/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-29661
https://security.netapp.com/advisory/ntap-20210122-0001/
http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc
https://www.oracle.com/security-alerts/cpuoct2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-36158
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCHBIRS27VMOGMBHPWP2R7SZRFXT6O6U/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c455c5ab332773464d02ba17015acdca198f03d
https://github.com/torvalds/linux/commit/5c455c5ab332773464d02ba17015acdca198f03d
https://lore.kernel.org/r/20201206084801.26479-1-ruc_zhangxiaohui@163.com
https://patchwork.kernel.org/project/linux-wireless/patch/20201206084801.26479-1-ruc_zhangxiaohui@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2020-4788
https://www.ibm.com/support/pages/node/6370729
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZF4OGZPKTAJJXWHPIFP3LHEWWEMR5LPT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TITJQPYDWZ4NB2ONJWUXW75KSQIPF35T/
https://www.oracle.com/security-alerts/cpujul2022.html
http://www.openwall.com/lists/oss-security/2020/11/20/3
http://www.openwall.com/lists/oss-security/2020/11/23/1
XForce ISS Database: ibm-i-cve20204788-info-disc (189296)
https://exchange.xforce.ibmcloud.com/vulnerabilities/189296
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.