Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2018-7740: ELSA-2018-3083: kernel security, bug fix, and enhancement update (IMPORTANT)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2018-7740: ELSA-2018-3083: kernel security, bug fix, and enhancement update (IMPORTANT)

Severity
4
CVSS
(AV:L/AC:H/Au:S/C:N/I:N/A:C)
Published
03/07/2018
Created
05/08/2019
Added
11/06/2018
Modified
07/22/2024

Description

The resv_map_release function in mm/hugetlb.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (BUG) via a crafted application that makes mmap system calls and has a large pgoff argument to the remap_file_pages system call. The resv_map_release function in mm/hugetlb.c in the Linux kernel, through 4.15.7, allows local users to cause a denial of service (BUG) via a crafted application that makes mmap system calls and has a large pgoff argument to the remap_file_pages system call.

Solution(s)

  • oracle-linux-upgrade-kernel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;