Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CentOS Update for bpftool CESA-2019:3834 centos7

Information

Severity

Severity

Medium

Family

Family

CentOS Local Security Checks

CVSSv2 Base

CVSSv2 Base

5.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:N/A:N

Solution Type

Solution Type

Vendor Patch

Created

Created

4 years ago

Modified

Modified

4 years ago

Summary

The remote host is missing an update for the 'bpftool' package(s) announced via the CESA-2019:3834 advisory.

Insight

Insight

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207) * hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135) * hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU) 1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state 1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-1062.4.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1062.4.2.el7.noarch.rpm kernel-doc-3.10.0-1062.4.2.el7.noarch.rpm x86_64: bpftool-3.10.0-1062.4.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm kernel-3.10.0-1062.4.2.el7.x86_64.rpm kernel-debug-3.10.0-1062.4.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.4.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm kernel-devel-3.10.0-1062.4.2.el7.x86_64.rpm kernel-headers-3.10.0-1062.4.2.el7.x86_64.rpm kernel-tools-3.10.0-1062.4.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.4.2.el7.x86_64.rpm perf-3.10.0-1062.4.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm python-perf-3.10.0-1062.4.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bpftool-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.4.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.4.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.4.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062 ... Description truncated. Please see the references for more information.

Affected Software

Affected Software

'bpftool' package(s) on CentOS 7.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

Please install the updated package(s).

Common Vulnerabilities and Exposures (CVE)