Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CentOS: Security Advisory for bpftool (CESA-2020:2664)

Information

Severity

Severity

Medium

Family

Family

CentOS Local Security Checks

CVSSv2 Base

CVSSv2 Base

4.7

CVSSv2 Vector

CVSSv2 Vector

AV:L/AC:M/Au:N/C:N/I:N/A:C

Solution Type

Solution Type

Vendor Patch

Created

Created

3 years ago

Modified

Modified

3 years ago

Summary

The remote host is missing an update for the 'bpftool' package(s) announced via the CESA-2020:2664 advisory.

Insight

Insight

The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1827187) * kernel BUG at fs/fscache/operation.c:70! FS-Cache: 4 == 5 is false - current state is FSCACHE_OP_ST_COMPLETE but should be FSCACHE_OP_CANCELLED in fscache_enqueue_operation (BZ#1839757) * Deadlock condition grabbing ssb_state lock (BZ#1841121) 1836244 - CVE-2020-12888 Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-1127.13.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-1127.13.1.el7.noarch.rpm kernel-doc-3.10.0-1127.13.1.el7.noarch.rpm x86_64: bpftool-3.10.0-1127.13.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-devel-3.10.0-1127.13.1.el7.x86_64.rpm kernel-headers-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1127.13.1.el7.x86_64.rpm perf-3.10.0-1127.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-3.10.0-1127.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bpftool-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1127.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1127.13.1.el7.x86_64.rpm kernel-tools-d ... Description truncated. Please see the references for more information.

Affected Software

Affected Software

'bpftool' package(s) on CentOS 7.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

Please install the updated package(s).

Common Vulnerabilities and Exposures (CVE)