Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.883337
Categoría:CentOS Local Security Checks
Título:CentOS: Security Advisory for bpftool (CESA-2021:1071)
Resumen:The remote host is missing an update for the 'bpftool'; package(s) announced via the CESA-2021:1071 advisory.
Descripción:Summary:
The remote host is missing an update for the 'bpftool'
package(s) announced via the CESA-2021:1071 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

* kernel: iscsi: unrestricted access to sessions and handles
(CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Customer testing eMMC sees and intermittent boot problem on 7.8+, was not
seen on 7.3 (BZ#1918916)

* tcm loopback driver causes double-start of scsi command when work is
delayed (BZ#1925652)

* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4
(BZ#1925691)

* A patch from upstream c365c292d059 causes us to end up leaving
rt_nr_boosted in an inconsistent state, which causes a hard lockup.
(BZ#1928082)

* [RHEL7.9.z] Add fix to update snd_wl1 in bulk receiver fast path
(BZ#1929804)

Affected Software/OS:
'bpftool' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2021-27363
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://www.openwall.com/lists/oss-security/2021/03/06/1
https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html
https://bugzilla.suse.com/show_bug.cgi?id=1182716
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-27364
https://security.netapp.com/advisory/ntap-20210409-0001/
https://bugzilla.suse.com/show_bug.cgi?id=1182717
https://www.openwall.com/lists/oss-security/2021/03/06/1
https://www.oracle.com/security-alerts/cpuoct2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-27365
https://bugzilla.suse.com/show_bug.cgi?id=1182715
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.