Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.884205
Categoría:CentOS Local Security Checks
Título:CentOS: Security Advisory for bpftool (CESA-2022:0620)
Resumen:The remote host is missing an update for the 'bpftool'; package(s) announced via the CESA-2022:0620 advisory.
Descripción:Summary:
The remote host is missing an update for the 'bpftool'
package(s) announced via the CESA-2022:0620 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use after free in eventpoll.c may lead to escalation of privilege
(CVE-2020-0466)

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
(CVE-2021-4155)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

* kernel: out of bounds write in hid-multitouch.c may lead to escalation of
privilege (CVE-2020-0465)

* kernel: double free in bluetooth subsystem when the HCI device
initialization fails (CVE-2021-3564)

* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)

* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Kernel with enabled BERT does not decode CPU fatal events correctly
(BZ#1950302)

* RHEL 7.9 - Call trace seen during controller random reset on IB config
(BZ#1984070)

* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when
another CPU races and modifies the queue's blkg_list (BZ#2029574)

* NFS client kernel crash in NFS4 backchannel transmit path -
ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)

* SELinux is preventing / from mount access on the filesystem /proc
(BZ#2040196)

Affected Software/OS:
'bpftool' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.9

CVSS Vector:
AV:A/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-0465
https://source.android.com/security/bulletin/2020-12-01
Common Vulnerability Exposure (CVE) ID: CVE-2020-0466
Common Vulnerability Exposure (CVE) ID: CVE-2021-0920
https://source.android.com/security/bulletin/2021-11-01
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3564
[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
[oss-security] 20210525 CVE-2021-3564 Linux Bluetooth device initialization implementation bug
http://www.openwall.com/lists/oss-security/2021/05/25/1
[oss-security] 20210601 Re: CVE-2021-3564 Linux Bluetooth device initialization implementation bug
http://www.openwall.com/lists/oss-security/2021/06/01/2
https://bugzilla.redhat.com/show_bug.cgi?id=1964139
https://www.openwall.com/lists/oss-security/2021/05/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3573
https://bugzilla.redhat.com/show_bug.cgi?id=1966578
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52
https://www.openwall.com/lists/oss-security/2021/06/08/2
http://www.openwall.com/lists/oss-security/2023/07/02/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3752
https://security.netapp.com/advisory/ntap-20220318-0009/
Debian Security Information: DSA-5096 (Google Search)
https://www.debian.org/security/2022/dsa-5096
https://bugzilla.redhat.com/show_bug.cgi?id=1999544
https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/
https://www.openwall.com/lists/oss-security/2021/09/15/4
https://www.oracle.com/security-alerts/cpujul2022.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2021-4155
https://bugzilla.redhat.com/show_bug.cgi?id=2034813
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79
https://security-tracker.debian.org/tracker/CVE-2021-4155
https://www.openwall.com/lists/oss-security/2022/01/10/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-0330
https://bugzilla.redhat.com/show_bug.cgi?id=2042404
https://www.openwall.com/lists/oss-security/2022/01/25/12
http://www.openwall.com/lists/oss-security/2022/11/30/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-22942
https://github.com/vmware/photon/wiki/Security-Update-3.0-356
https://github.com/vmware/photon/wiki/Security-Update-4.0-148
https://www.openwall.com/lists/oss-security/2022/01/27/4
CopyrightCopyright (C) 2022 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.