Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2019-12380) ELSA-2020-5913: Unbreakable Enterprise kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2019-12380) ELSA-2020-5913: Unbreakable Enterprise kernel security update

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:P)
Published
05/28/2019
Created
11/13/2020
Added
11/11/2020
Modified
11/11/2020

Description

**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because “All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.”.

Solution(s)

  • oracle-linux-upgrade-kernel-uek
  • oracle-linux-upgrade-kernel-uek-debug
  • oracle-linux-upgrade-kernel-uek-debug-devel
  • oracle-linux-upgrade-kernel-uek-devel
  • oracle-linux-upgrade-kernel-uek-doc
  • oracle-linux-upgrade-kernel-uek-headers
  • oracle-linux-upgrade-kernel-uek-tools
  • oracle-linux-upgrade-kernel-uek-tools-libs
  • oracle-linux-upgrade-kernel-uek-tools-libs-devel
  • oracle-linux-upgrade-perf
  • oracle-linux-upgrade-python-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;