Information Exposure Affecting bpftool package, versions *
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-BPFTOOL-6147973
- published 9 Jan 2024
- disclosed 22 May 2023
Introduced: 22 May 2023
CVE-2024-0340 Open this link in a new tabHow to fix?
There is no fixed version for Centos:7
bpftool
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream bpftool
package and not the bpftool
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in the Linux kernel, which does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This issue can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.
References
- https://access.redhat.com/security/cve/CVE-2024-0340
- https://bugzilla.redhat.com/show_bug.cgi?id=2257406
- https://lore.kernel.org/lkml/5kn47peabxjrptkqa6dwtyus35ahf4pcj4qm4pumse33kxqpjw@mec4se5relrc/T/
- https://access.redhat.com/errata/RHSA-2024:3618
- https://access.redhat.com/errata/RHSA-2024:3627
- https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html
- https://access.redhat.com/errata/RHSA-2024:9315