Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.883313
Categoría:CentOS Local Security Checks
Título:CentOS: Security Advisory for bpftool (CESA-2020:5437)
Resumen:The remote host is missing an update for the 'bpftool'; package(s) announced via the CESA-2020:5437 advisory.
Descripción:Summary:
The remote host is missing an update for the 'bpftool'
package(s) announced via the CESA-2020:5437 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: metadata validator in XFS may cause an inode with a valid,
user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)

* kernel: The flow_dissector feature allows device tracking
(CVE-2019-18282)

* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload
longer than 4 bytes is not aligned. (CVE-2020-10769)

* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)

* kernel: umask not applied on filesystem without ACL support
(CVE-2020-24394)

* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

* kernel: improper input validation in ppp_cp_parse_cr function leads to
memory corruption and read overflow (CVE-2020-25643)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* WARNING in set_restore_sigmask at
./arch/x86/include/asm/thread_info.h:298 sigsuspend+0x6d/0x70 (BZ#1704650)

* [i40e] VFs see other VF's outgoing traffic (BZ#1845677)

* [Hyper-V][RHEL7] Two fixes for kdump over network (BZ#1846667)

* Loop in __run_timers() because base->timer_jiffies is very far behind
causes a lockup condition. (BZ#1849716)

* XFS transaction overrun when running docker on VMWARE (overlay fs)
(BZ#1857203)

* RHEL 7.9 NVMe/IB - Host crash encountered during array upgrade
(BZ#1857397)

* False positive hard lockup detected while disabling the hard lockup
detector via sysctl -w kernel.watchdog=0 (BZ#1860661)

* [Hyper-V][RHEL-7] Only notify Hyper-V for die events that are oops
(BZ#1868130)

* Linux kernel crash due to openvswitch module (BZ#1869190)

* 'nodfs' option not working when using SMB2+ (BZ#1873033)

* RHEL7.7 zstream - ESS - kernel panic triggered by freelist pointer
corruption (BZ#1873189)

* destroy_cfs_bandwidth() is called by free_fair_sched_group() without
calling init_cfs_bandwidth() (BZ#1878000)

* NULL pointer at nvme_rdma_setup_ctrl+0x1c2/0x8d0 [nvme_rdma] when
discover E5700 (BZ#1878950)

* IB Infiniband RDMA mlx5_ib is freeing a kmalloc-512 cache that it does
not own causing memory corruption. (BZ#1880184)

* [Azure][RHEL7] Two Patches Needed To Enable Azure Host Time-syncing in
VMs (BZ#1884735)

* connect AF_UNSPEC on a connecting AF_INET6 socket returns an error
(BZ#1886305)

* Rebuilding the grub with the CPU flag 'avx' disabled (clearcpuid=156)
triggers kernel panic in xor_avx_2() (BZ#1886792)

* nf_conntrack_sctp.h is not usable due to a missing commit (BZ#1887975)

* Starting pvmove on top of physical volumes on MD devices causes IO error
on ongoing IO (BZ#1890059)

Affected Software/OS:
'bpftool' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:M/Au:S/C:P/I:P/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-18282
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.10
https://www.computer.org/csdl/proceedings-article/sp/2020/349700b594/1j2LgrHDR2o
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-10769
https://bugzilla.redhat.com/show_bug.cgi?id=1708775%3B
https://lkml.org/lkml/2019/1/21/675
https://www.oracle.com/security-alerts/cpuApr2021.html
openSUSE-SU-2020:1153
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-14314
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14314
https://www.starwindsoftware.com/security/sw-20210325-0003/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1
https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
https://usn.ubuntu.com/4576-1/
https://usn.ubuntu.com/4578-1/
https://usn.ubuntu.com/4579-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14385
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933
SuSE Security Announcement: openSUSE-SU-2020:1586 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-24394
https://security.netapp.com/advisory/ntap-20200904-0003/
https://www.starwindsoftware.com/security/sw-20210325-0004/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=962254
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=22cf8419f1319ff87ec759d0ebdff4cbafaee832
SuSE Security Announcement: openSUSE-SU-2020:1325 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html
https://usn.ubuntu.com/4465-1/
https://usn.ubuntu.com/4483-1/
https://usn.ubuntu.com/4485-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-25212
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b4487b93545214a9db8cbf32e86411677b0cca21
https://twitter.com/grsecurity/status/1303370421958578179
SuSE Security Announcement: openSUSE-SU-2020:1655 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html
SuSE Security Announcement: openSUSE-SU-2020:1682 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00035.html
SuSE Security Announcement: openSUSE-SU-2020:1698 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00042.html
https://usn.ubuntu.com/4525-1/
https://usn.ubuntu.com/4527-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-25643
Debian Security Information: DSA-4774 (Google Search)
https://www.debian.org/security/2020/dsa-4774
https://www.starwindsoftware.com/security/sw-20210325-0002/
https://bugzilla.redhat.com/show_bug.cgi?id=1879981
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.