Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2024-26668: kernel security update

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Huawei EulerOS: CVE-2024-26668: kernel security update

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
04/02/2024
Created
07/16/2024
Added
07/16/2024
Modified
07/16/2024

Description

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_limit: reject configurations that cause integer overflow Reject bogus configs where internal token counter wraps around. This only occurs with very very large requests, such as 17gbyte/s. Its better to reject this rather than having incorrect ratelimit.

Solution(s)

  • huawei-euleros-2_0_sp10-upgrade-kernel
  • huawei-euleros-2_0_sp10-upgrade-kernel-abi-stablelists
  • huawei-euleros-2_0_sp10-upgrade-kernel-tools
  • huawei-euleros-2_0_sp10-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp10-upgrade-python3-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;