Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.883351
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for bpftool (CESA-2021:2314)
Summary:The remote host is missing an update for the 'bpftool'; package(s) announced via the CESA-2021:2314 advisory.
Description:Summary:
The remote host is missing an update for the 'bpftool'
package(s) announced via the CESA-2021:2314 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

* kernel: Use after free via PI futex state (CVE-2021-3347)

* kernel: use-after-free in n_tty_receive_buf_common function in
drivers/tty/n_tty.c (CVE-2020-8648)

* kernel: Improper input validation in some Intel(R) Graphics Drivers
(CVE-2020-12363)

* kernel: Null pointer dereference in some Intel(R) Graphics Drivers
(CVE-2020-12364)

* kernel: Speculation on pointer arithmetic against bpf_context pointer
(CVE-2020-27170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel crash when call the timer function
(sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)

* SCSI error handling process on HP P440ar controller gets stuck
indefinitely in device reset operation (BZ#1830268)

* netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)

* netfilter: NULL pointer dereference in nf_tables_set_lookup()
(BZ#1873171)

* [DELL EMC 7.9 Bug]: No acpi_pad threads on top command for 'power cap
policy equal to 0 watts' (BZ#1883174)

* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e
driver causes a use after free condition of the kmalloc-4096 slab cache.
(BZ#1886003)

* netxen driver performs poorly with RT kernel (BZ#1894274)

* gendisk->disk_part_tbl->last_lookup retains pointer after partition
deletion (BZ#1898596)

* Kernel experiences panic in update_group_power() due to division error
even with Bug 1701115 fix (BZ#1910763)

* RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path
(BZ#1917839)

* RHEL7.9 - mm/THP: do not access vma->vm_mm after calling handle_userfault
(BZ#1917840)

* raid: wrong raid io account (BZ#1927106)

* qla2x00_status_cont_entry() missing upstream patch that prevents
unnecessary ABRT/warnings (BZ#1933784)

* RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver
(BZ#1937945)

* selinux: setsebool can trigger a deadlock (BZ#1939091)

* [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on
Hyper-V (BZ#1941841)

Affected Software/OS:
'bpftool' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-8648
Debian Security Information: DSA-4698 (Google Search)
https://www.debian.org/security/2020/dsa-4698
https://bugzilla.kernel.org/show_bug.cgi?id=206361
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
SuSE Security Announcement: openSUSE-SU-2020:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12362
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-12363
Common Vulnerability Exposure (CVE) ID: CVE-2020-12364
Common Vulnerability Exposure (CVE) ID: CVE-2020-27170
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f232326f6966cf2a1d1db7bc917a4ce5f9f55f76
https://www.openwall.com/lists/oss-security/2021/03/19/2
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
http://www.openwall.com/lists/oss-security/2021/03/24/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-3347
Debian Security Information: DSA-4843 (Google Search)
https://www.debian.org/security/2021/dsa-4843
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXAVDAK4RLAHBHHGEPL73UFXSI6BXQ7Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOBMXDJABYE76RKNBAWA2E4TSSBX7CSJ/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2
https://www.openwall.com/lists/oss-security/2021/01/29/1
https://www.openwall.com/lists/oss-security/2021/01/29/3
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
http://www.openwall.com/lists/oss-security/2021/01/29/4
http://www.openwall.com/lists/oss-security/2021/01/29/5
http://www.openwall.com/lists/oss-security/2021/02/01/4
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.