Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2020-14416) ELSA-2020-5801: Unbreakable Enterprise kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2020-14416) ELSA-2020-5801: Unbreakable Enterprise kernel security update

Severity
5
CVSS
(AV:L/AC:M/Au:N/C:N/I:N/A:C)
Published
06/18/2020
Created
08/10/2020
Added
08/07/2020
Modified
08/07/2020

Description

In the Linux kernel before 5.4.16, a race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c.

Solution(s)

  • oracle-linux-upgrade-kernel-uek
  • oracle-linux-upgrade-kernel-uek-debug
  • oracle-linux-upgrade-kernel-uek-debug-devel
  • oracle-linux-upgrade-kernel-uek-devel
  • oracle-linux-upgrade-kernel-uek-doc
  • oracle-linux-upgrade-kernel-uek-firmware

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;