Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.884336
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for bpftool (CESA-2024:1249)
Summary:The remote host is missing an update for the 'bpftool'; package(s) announced via the CESA-2024:1249 advisory.
Description:Summary:
The remote host is missing an update for the 'bpftool'
package(s) announced via the CESA-2024:1249 advisory.

Vulnerability Insight:
The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* (CVE-2024-26602, ?)

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)

* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)

* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)

* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)

* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):

* [rhel-7] INFO: possible circular locking dependency detected: store+0x70/0xe0 kernfs_fop_write+0xe3/0x190 (BZ#2161654)

* qedf: Reading /sys/kernel/debug/qedf/hostX/stop_io_on_error can cause panic (BZ#2224973)

Affected Software/OS:
'bpftool' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2024-26602
https://git.kernel.org/stable/c/2441a64070b85c14eecc3728cc87e883f953f265
https://git.kernel.org/stable/c/24ec7504a08a67247fbe798d1de995208a8c128a
https://git.kernel.org/stable/c/3cd139875e9a7688b3fc715264032620812a5fa3
https://git.kernel.org/stable/c/50fb4e17df319bb33be6f14e2a856950c1577dee
https://git.kernel.org/stable/c/944d5fe50f3f03daacfea16300e656a1691c4a23
https://git.kernel.org/stable/c/b6a2a9cbb67545c825ec95f06adb7ff300a2ad71
https://git.kernel.org/stable/c/c5b2063c65d05e79fad8029324581d86cfba7eea
https://git.kernel.org/stable/c/db896bbe4a9c67cee377e5f6a743350d3ae4acf6
Common Vulnerability Exposure (CVE) ID: CVE-2022-42896
https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4
https://kernel.dance/#711f8c3fb3db61897080468586b970c87c61d9e4
Common Vulnerability Exposure (CVE) ID: CVE-2023-4921
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8
https://kernel.dance/8fc134fee27f2263988ae38920bc03da416b03d8
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-45871
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.3
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f
Common Vulnerability Exposure (CVE) ID: CVE-2023-38409
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.12
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d
Common Vulnerability Exposure (CVE) ID: CVE-2024-1086
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/
https://github.com/Notselwyn/CVE-2024-1086
https://news.ycombinator.com/item?id=39828424
https://pwning.tech/nftables/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660
https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660
http://www.openwall.com/lists/oss-security/2024/04/10/23
http://www.openwall.com/lists/oss-security/2024/04/10/22
http://www.openwall.com/lists/oss-security/2024/04/14/1
http://www.openwall.com/lists/oss-security/2024/04/15/2
http://www.openwall.com/lists/oss-security/2024/04/17/5
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.