Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.883179
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for bpftool (CESA-2020:0375)
Summary:The remote host is missing an update for the 'bpftool'; package(s) announced via the CESA-2020:0375 advisory.
Description:Summary:
The remote host is missing an update for the 'bpftool'
package(s) announced via the CESA-2020:0375 advisory.

Vulnerability Insight:
The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi
driver (CVE-2019-14816)

* kernel: heap-based buffer overflow in mwifiex_process_country_ie()
function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
(CVE-2019-14895)

* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)

* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in
net/wireless/wext-sme.c (CVE-2019-17133)

* kernel: incomplete fix for race condition between
mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599
(CVE-2019-14898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* patchset for x86/atomic: Fix smp_mb__{before, after}_atomic() [kernel-rt]
(BZ#1772522)

* kernel-rt: update to the RHEL7.7.z batch#4 source tree (BZ#1780322)

* kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency
requirement (BZ#1781157)

* kernel-rt: hard lockup panic in during execution of CFS bandwidth period
timer (BZ#1788057)

Affected Software/OS:
'bpftool' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-14816
20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
https://seclists.org/bugtraq/2019/Nov/11
FEDORA-2019-4c91a2f76e
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/
FEDORA-2019-97380355ae
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/
RHSA-2020:0174
https://access.redhat.com/errata/RHSA-2020:0174
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
RHSA-2020:0328
https://access.redhat.com/errata/RHSA-2020:0328
RHSA-2020:0339
https://access.redhat.com/errata/RHSA-2020:0339
RHSA-2020:0374
https://access.redhat.com/errata/RHSA-2020:0374
RHSA-2020:0375
https://access.redhat.com/errata/RHSA-2020:0375
RHSA-2020:0653
https://access.redhat.com/errata/RHSA-2020:0653
RHSA-2020:0661
https://access.redhat.com/errata/RHSA-2020:0661
RHSA-2020:0664
https://access.redhat.com/errata/RHSA-2020:0664
USN-4157-1
https://usn.ubuntu.com/4157-1/
USN-4157-2
https://usn.ubuntu.com/4157-2/
USN-4162-1
https://usn.ubuntu.com/4162-1/
USN-4162-2
https://usn.ubuntu.com/4162-2/
USN-4163-1
https://usn.ubuntu.com/4163-1/
USN-4163-2
https://usn.ubuntu.com/4163-2/
[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
[oss-security] 20190828 Linux kernel: three heap overflow in the marvell wifi driver
http://www.openwall.com/lists/oss-security/2019/08/28/1
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://access.redhat.com/security/cve/cve-2019-14816
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816
https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3
https://security.netapp.com/advisory/ntap-20191031-0005/
https://www.openwall.com/lists/oss-security/2019/08/28/1
openSUSE-SU-2019:2173
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html
openSUSE-SU-2019:2181
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14895
FEDORA-2019-8846a1a5a2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ/
FEDORA-2019-91f6e7bb71
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MN6MLCN7G7VFTSXSZYXKXEFCUMFBUAXQ/
RHSA-2020:0543
https://access.redhat.com/errata/RHSA-2020:0543
RHSA-2020:0592
https://access.redhat.com/errata/RHSA-2020:0592
RHSA-2020:0609
https://access.redhat.com/errata/RHSA-2020:0609
USN-4225-1
https://usn.ubuntu.com/4225-1/
USN-4225-2
https://usn.ubuntu.com/4225-2/
USN-4226-1
https://usn.ubuntu.com/4226-1/
USN-4227-1
https://usn.ubuntu.com/4227-1/
USN-4227-2
https://usn.ubuntu.com/4227-2/
USN-4228-1
https://usn.ubuntu.com/4228-1/
USN-4228-2
https://usn.ubuntu.com/4228-2/
[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html
http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14895
https://www.openwall.com/lists/oss-security/2019/11/22/2
openSUSE-SU-2019:2675
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14898
https://bugs.chromium.org/p/project-zero/issues/detail?id=1790
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14898
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10
https://security.netapp.com/advisory/ntap-20200608-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14901
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14901
Common Vulnerability Exposure (CVE) ID: CVE-2019-17133
Bugtraq: 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01) (Google Search)
https://marc.info/?l=linux-wireless&m=157018270915487&w=2
RedHat Security Advisories: RHSA-2020:0174
RedHat Security Advisories: RHSA-2020:0374
RedHat Security Advisories: RHSA-2020:0375
RedHat Security Advisories: RHSA-2020:0543
RedHat Security Advisories: RHSA-2020:0592
RedHat Security Advisories: RHSA-2020:0609
RedHat Security Advisories: RHSA-2020:0653
RedHat Security Advisories: RHSA-2020:0661
RedHat Security Advisories: RHSA-2020:0664
RedHat Security Advisories: RHSA-2020:0790
https://access.redhat.com/errata/RHSA-2020:0790
SuSE Security Announcement: openSUSE-SU-2019:2392 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2444 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4210-1/
https://usn.ubuntu.com/4211-1/
https://usn.ubuntu.com/4211-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11599
BugTraq ID: 108113
http://www.securityfocus.com/bid/108113
Bugtraq: 20190618 [SECURITY] [DSA 4465-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Jun/26
Bugtraq: 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01) (Google Search)
https://seclists.org/bugtraq/2019/Jul/33
https://security.netapp.com/advisory/ntap-20190517-0002/
https://support.f5.com/csp/article/K51674118
https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS
Debian Security Information: DSA-4465 (Google Search)
https://www.debian.org/security/2019/dsa-4465
https://www.exploit-db.com/exploits/46781/
http://packetstormsecurity.com/files/152663/Linux-Missing-Lockdown.html
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04f5866e41fb70690e28397487d8bd8eea7d712a
https://github.com/torvalds/linux/commit/04f5866e41fb70690e28397487d8bd8eea7d712a
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
http://www.openwall.com/lists/oss-security/2019/04/29/1
http://www.openwall.com/lists/oss-security/2019/04/29/2
http://www.openwall.com/lists/oss-security/2019/04/30/1
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RedHat Security Advisories: RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RedHat Security Advisories: RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0100
RedHat Security Advisories: RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0103
RedHat Security Advisories: RHSA-2020:0179
https://access.redhat.com/errata/RHSA-2020:0179
SuSE Security Announcement: openSUSE-SU-2019:1716 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
SuSE Security Announcement: openSUSE-SU-2019:1757 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
https://usn.ubuntu.com/4069-1/
https://usn.ubuntu.com/4069-2/
https://usn.ubuntu.com/4095-1/
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4118-1/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.