Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.883377
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for bpftool (CESA-2021:3327)
Summary:The remote host is missing an update for the 'bpftool'; package(s) announced via the CESA-2021:3327 advisory.
Description:Summary:
The remote host is missing an update for the 'bpftool'
package(s) announced via the CESA-2021:3327 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: out-of-bounds write in xt_compat_target_from_user() in
net/netfilter/x_tables.c (CVE-2021-22555)

* kernel: race condition for removal of the HCI controller (CVE-2021-32399)

* kernel: powerpc: RTAS calls can be used to compromise kernel integrity
(CVE-2020-27777)

* kernel: Local privilege escalation due to incorrect BPF JIT branch
displacement computation (CVE-2021-29154)

* kernel: lack a full memory barrier upon the assignment of a new table
value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h
may lead to DoS (CVE-2021-29650)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* SAN Switch rebooted and caused (?) OpenStack compute node to reboot
(BZ#1897576)

* sysfs: cannot create duplicate filename '/class/mdio_bus/ixgbe-8100
(BZ#1915449)

* XFS: read-only recovery does not update free space accounting in
superblock (BZ#1921551)

* The memcg_params field of kmem_cache struct contains an old slab address
that is to small for the current size of memcg_limited_groups_array_size.
(BZ#1951810)

* Backport of upstream patch 'net: Update window_clamp if SOCK_RCVBUF is
set ' into rhel-7 (BZ#1962196)

* Kernel panic in init_cq_frag_buf (BZ#1962499)

* futex: futex_requeue can potentially free the pi_state structure twice
(BZ#1966856)

* be_poll lockup doing ifenslave when netconsole using bond (BZ#1971744)

* OCP4.7 nodes panic at BUG_ON in nf_nat_setup_info() (BZ#1972970)

Affected Software/OS:
'bpftool' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-27777
https://bugzilla.redhat.com/show_bug.cgi?id=1900844
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=next&id=bd59380c5ba4147dcbaad3e582b55ccfd120b764
https://www.openwall.com/lists/oss-security/2020/10/09/1
https://www.openwall.com/lists/oss-security/2020/11/23/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-22555
http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html
http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html
http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d
https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528
Common Vulnerability Exposure (CVE) ID: CVE-2021-29154
https://security.netapp.com/advisory/ntap-20210604-0006/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5YFGIIF24475A2LNW3UWHW2SNCS3G7M/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=26f55a59dc65ff77cd1c4b37991e26497fc68049
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4d4d456436bfb2fe412ee2cd489f7658449b098
http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
https://news.ycombinator.com/item?id=26757760
https://www.openwall.com/lists/oss-security/2021/04/08/1
https://www.oracle.com/security-alerts/cpujul2022.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-29650
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=175e476b8cdf2a4de7432583b49c871345e4f8a1
Common Vulnerability Exposure (CVE) ID: CVE-2021-32399
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e2cb6b891ad2b8caa9131e3be70f45243df82a80
https://github.com/torvalds/linux/commit/e2cb6b891ad2b8caa9131e3be70f45243df82a80
http://www.openwall.com/lists/oss-security/2021/05/11/2
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.