Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2018-14612: ELSA-2019-4570: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2018-14612: ELSA-2019-4570: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:C)
Published
05/26/2018
Created
07/23/2020
Added
07/21/2020
Modified
08/06/2024

Description

An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in btrfs_root_node() when mounting a crafted btrfs image, because of a lack of chunk block group mapping validation in btrfs_read_block_groups in fs/btrfs/extent-tree.c, and a lack of empty-tree checks in check_leaf in fs/btrfs/tree-checker.c.

Solution(s)

  • oracle-linux-upgrade-kernel-uek

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;