Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2019-19377: ELSA-2020-5714: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2019-19377: ELSA-2020-5714: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
11/28/2019
Created
11/13/2020
Added
11/11/2020
Modified
08/06/2024

Description

In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.

Solution(s)

  • oracle-linux-upgrade-kernel-uek

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;