Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.884238
Categoría:CentOS Local Security Checks
Título:CentOS: Security Advisory for bpftool (CESA-2022:5937)
Resumen:The remote host is missing an update for the 'bpftool'; package(s) announced via the CESA-2022:5937 advisory.
Descripción:Summary:
The remote host is missing an update for the 'bpftool'
package(s) announced via the CESA-2022:5937 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Incomplete cleanup of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* Incomplete cleanup of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* Incomplete cleanup in specific special register write operations (aka
DRPW) (CVE-2022-21166)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* SolarFlare sfc spurious TX completion (BZ#1793280)

* Page allocation failure on cryptsetup open (BZ#2072970)

* The kernel-rt crashes where one task is indefinitely looping in
__start_cfs_bandwidth() with the cfs_b->lock spinlock being held
(BZ#2077346)

* While using PTimekeeper the qede driver produces excessive log messages
(BZ#2080646)

* The kernel crashes due to a GPF happens in mutex_spin_on_owner(). The
known RDMA/cma bug that was introduced with a patch from upstream commit
722c7b2bfead is the possible cause. (BZ#2085425)

* Running LTP testcase creat09 fails showing related to 'cve-2018-13405'
(BZ#2089360)

* Crash when releasing inode which was on unmouted superblock (BZ#2096884)

Affected Software/OS:
'bpftool' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
2.1

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2022-21123
Debian Security Information: DSA-5173 (Google Search)
https://www.debian.org/security/2022/dsa-5173
Debian Security Information: DSA-5178 (Google Search)
https://www.debian.org/security/2022/dsa-5178
Debian Security Information: DSA-5184 (Google Search)
https://www.debian.org/security/2022/dsa-5184
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://security.gentoo.org/glsa/202208-23
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
http://www.openwall.com/lists/oss-security/2022/06/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-21125
Common Vulnerability Exposure (CVE) ID: CVE-2022-21166
CopyrightCopyright (C) 2022 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.