Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2019-15220) ELSA-2020-5755: Unbreakable Enterprise kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2019-15220) ELSA-2020-5755: Unbreakable Enterprise kernel security update

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:C)
Published
08/19/2019
Created
07/24/2020
Added
07/22/2020
Modified
08/11/2023

Description

An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c driver.

Solution(s)

  • oracle-linux-upgrade-kernel-uek
  • oracle-linux-upgrade-kernel-uek-debug
  • oracle-linux-upgrade-kernel-uek-debug-devel
  • oracle-linux-upgrade-kernel-uek-devel
  • oracle-linux-upgrade-kernel-uek-doc
  • oracle-linux-upgrade-kernel-uek-headers
  • oracle-linux-upgrade-kernel-uek-tools
  • oracle-linux-upgrade-kernel-uek-tools-libs
  • oracle-linux-upgrade-kernel-uek-tools-libs-devel
  • oracle-linux-upgrade-perf
  • oracle-linux-upgrade-python-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;