ID CVE-2007-5500 Type cve Reporter cve@mitre.org Modified 2017-09-29T01:29:00
Description
The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.
{"seebug": [{"lastseen": "2017-11-19T21:54:35", "description": "BUGTRAQ ID: 26477\r\nCVE(CAN) ID: CVE-2007-5500\r\n\r\nLinux Kernel \u662f\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux Kernel\u7684wait_task_stopped()\u51fd\u6570\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u672c\u5730\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u5bfc\u81f4\u670d\u52a1\u5668\u4e0d\u53ef\u7528\u3002\r\n\r\n\u5982\u679c\u672c\u5730\u7528\u6237\u63a7\u5236\u4e86\u5b50\u8fdb\u7a0b\u7684\u72b6\u6001\u800c\u7236\u8fdb\u7a0b\u4ecd\u5728\u7b49\u5f85\u72b6\u6001\u66f4\u6539\uff0c\u4e5f\u5c31\u662f\u7236\u8fdb\u7a0b\u5904\u4e8ewait()\u6216waitpid()\uff0c\u5c31\u4f1a\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u7684\u60c5\u51b5\u3002\r\n\n\nLinux kernel < 2.6.23.8\n Linux\r\n-----\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\n<a href=\"http://www.kernel.org/\" target=\"_blank\">http://www.kernel.org/</a>", "published": "2007-11-21T00:00:00", "type": "seebug", "title": "Linux Kernel wait_task_stopped\u51fd\u6570\u672c\u5730\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2007-5500"], "modified": "2007-11-21T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-2480", "id": "SSV:2480", "sourceData": "", "sourceHref": "", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:35", "bulletinFamily": "software", "cvelist": ["CVE-2007-5500"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8\n[Secunia Advisory ID:27888](https://secuniaresearch.flexerasoftware.com/advisories/27888/)\n[Secunia Advisory ID:27664](https://secuniaresearch.flexerasoftware.com/advisories/27664/)\n[Secunia Advisory ID:28033](https://secuniaresearch.flexerasoftware.com/advisories/28033/)\n[Secunia Advisory ID:27922](https://secuniaresearch.flexerasoftware.com/advisories/27922/)\n[Secunia Advisory ID:28170](https://secuniaresearch.flexerasoftware.com/advisories/28170/)\n[Secunia Advisory ID:27703](https://secuniaresearch.flexerasoftware.com/advisories/27703/)\n[Secunia Advisory ID:27919](https://secuniaresearch.flexerasoftware.com/advisories/27919/)\n[Related OSVDB ID: 1017723](https://vulners.com/osvdb/OSVDB:1017723)\n[Related OSVDB ID: 1016849](https://vulners.com/osvdb/OSVDB:1016849)\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_63_kernel.html\nOther Advisory URL: http://www.us.debian.org/security/2007/dsa-1428\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html\nOther Advisory URL: http://www.ubuntu.com/usn/usn-558-1\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-November/000281.html\n[CVE-2007-5500](https://vulners.com/cve/CVE-2007-5500)\nBugtraq ID: 26477\n", "edition": 1, "modified": "2007-11-14T18:08:46", "published": "2007-11-14T18:08:46", "href": "https://vulners.com/osvdb/OSVDB:39246", "id": "OSVDB:39246", "title": "Linux Kernel wait_task_stopped Function Local DoS", "type": "osvdb", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2017-07-25T10:56:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-5500"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861533", "href": "http://plugins.openvas.org/nasl.php?oid=861533", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2007-3837", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2007-3837\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 8\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00032.html\");\n script_id(861533);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:23:18 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-3837\");\n script_cve_id(\"CVE-2007-5501\", \"CVE-2007-5500\");\n script_name( \"Fedora Update for kernel FEDORA-2007-3837\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.23.8~63.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-5500"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861549", "href": "http://plugins.openvas.org/nasl.php?oid=861549", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2007-759", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2007-759\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora Core 6\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00302.html\");\n script_id(861549);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-759\");\n script_cve_id(\"CVE-2007-5501\", \"CVE-2007-5500\");\n script_name( \"Fedora Update for kernel FEDORA-2007-759\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC6\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ppc/kernel-doc\", rpm:\"ppc/kernel-doc~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kernel-debuginfo-common\", rpm:\"x86_64/debug/kernel-debuginfo-common~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kernel-debug-debuginfo\", rpm:\"x86_64/debug/kernel-debug-debuginfo~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kernel-debuginfo\", rpm:\"x86_64/debug/kernel-debuginfo~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-devel\", rpm:\"x86_64/kernel-devel~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-debug-devel\", rpm:\"x86_64/kernel-debug-devel~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-debug\", rpm:\"x86_64/kernel-debug~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel\", rpm:\"x86_64/kernel~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-headers\", rpm:\"x86_64/kernel-headers~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-doc\", rpm:\"x86_64/kernel-doc~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-headers\", rpm:\"i386/kernel-headers~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kernel-debuginfo-common\", rpm:\"i386/debug/kernel-debuginfo-common~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-devel\", rpm:\"i386/kernel-devel~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel\", rpm:\"i386/kernel~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kernel-debuginfo\", rpm:\"i386/debug/kernel-debuginfo~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-doc\", rpm:\"i386/kernel-doc~2.6.22.14~72.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-5500"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861037", "href": "http://plugins.openvas.org/nasl.php?oid=861037", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2007-3751", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2007-3751\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 7\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00170.html\");\n script_id(861037);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:23:18 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-3751\");\n script_cve_id(\"CVE-2007-5501\", \"CVE-2007-5500\");\n script_name( \"Fedora Update for kernel FEDORA-2007-3751\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.23.8~34.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1428-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-31T00:00:00", "id": "OPENVAS:60007", "href": "http://plugins.openvas.org/nasl.php?oid=60007", "type": "openvas", "title": "Debian Security Advisory DSA 1428-1 (linux-2.6)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1428_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1481-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-3104\n\nEric Sandeen provided a backport of Tejun Heo's fix for a local denial\nof service vulnerability in sysfs. Under memory pressure, a dentry\nstructure maybe reclaimed resulting in a bad pointer dereference causing\nan oops during a readdir.\n\nCVE-2007-4997\n\nChris Evans discovered an issue with certain drivers that make use of the\nLinux kernel's ieee80211 layer. A remote user could generate a malicious\n802.11 frame that could result in a denial of service (crash). The ipw2100\ndriver is known to be affected by this issue, while the ipw2200 is\nbelieved not to be.\n\nCVE-2007-5500\n\nScott James Remnant diagnosed a coding error in the implementation of\nptrace which could be used by a local user to cause the kernel to enter\nan infinite loop.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 4.0 (etch)\nfai-kernels 1.17+etch.13etch5\nuser-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1428-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201428-1\";\n\nif(description)\n{\n script_id(60007);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-31 16:11:48 +0100 (Thu, 31 Jan 2008)\");\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-4997\", \"CVE-2007-5500\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_name(\"Debian Security Advisory DSA 1428-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fai-kernels\", ver:\"1.17+etch.13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-arm\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-hppa\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-i386\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"user-mode-linux\", ver:\"2.6.18-1um-2etch.13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-ia64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mips\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mipsel\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390-tape\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-sparc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:19:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-5904", "CVE-2007-5500"], "description": "Check for the Version of kernel", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850098", "href": "http://plugins.openvas.org/nasl.php?oid=850098", "type": "openvas", "title": "SuSE Update for kernel SUSE-SA:2007:063", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_063.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for kernel SUSE-SA:2007:063\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The openSUSE 10.3 kernel was updated to fix various problems, both\n security and non-security bugs.\n\n It fixes the following security problems:\n\n - CVE-2007-5501: The tcp_sacktag_write_queue function in\n net/ipv4/tcp_input.c allows remote attackers to cause a denial of\n service (crash) via crafted TCP ACK responses that trigger a NULL\n pointer dereference.\n\n Please note that this problem only affects only Linux Kernels\n starting with 2.6.21, so only the openSUSE 10.3 code base is\n affected.\n\n - CVE-2007-5500: A buggy condition in the ptrace attach logic can be\n used by local attackers to hang the machine.\n\n - CVE-2007-5904: Multiple buffer overflows in CIFS VFS allows remote\n attackers to cause a denial of service (crash) and possibly execute\n arbitrary code via long SMB responses that trigger the overflows\n in the SendReceive function.\n\n This requires the attacker to set up a malicious Samba/CIFS server\n and getting the client to connect to it, so is very likely restricted\n to the site network.\n\n Also the exploitability of this problem not known.\n\n and the following non security bugs:\n\n - Kernel update to 2.6.22.13\n (includes the fixes for CVE-2007-5501 described\n above)\n\n - patches.fixes/input-add-ms-vm-to-noloop.patch:\n add i8042.noloop quirk for Microsoft Virtual Machine [#297546]\n\n - patches.fixes/mac80211_fix_scan.diff:\n Make per-SSID scanning work [#299598] [#327684]\n\n This should enhance the hidden ESSID scanning problems with the\n newer mac80211 wireless drivers.\n\n This also required a release of all the mac80211 KMP packages.\n\n - patches.drivers/kobil_sct_backport.patch:\n Fix segfault for Kobil USB Plus card readers [#327664]\n\n - patches.arch/acpi_thermal_passive_blacklist.patch:\n Avoid critical temp shutdowns on specific ThinkPad T4x(p) and R40\n [#333043]\n\n - patches.fixes/microtek_hal.diff:\n Make the microtek driver work with HAL [#339743]\n\n - patches.fixes/pci-fix-unterminated-pci_device_id-lists:\n fix unterminated pci_device_id lists [#340527]\n\n - patches.fixes/nfsacl-retval.diff: knfsd:\n fix spurious EINVAL errors on first access of new filesystem [#340873]\";\n\ntag_impact = \"remote denial of service\";\ntag_affected = \"kernel on openSUSE 10.3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850098);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-063\");\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-5904\");\n script_name( \"SuSE Update for kernel SUSE-SA:2007:063\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.3\")\n{\n\n if ((res = isrpmvuln(pkg:\"adm8211-kmp-bigsmp-20070720\", rpm:\"adm8211-kmp-bigsmp-20070720~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"adm8211-kmp-debug-20070720\", rpm:\"adm8211-kmp-debug-20070720~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"adm8211-kmp-default-20070720\", rpm:\"adm8211-kmp-default-20070720~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"adm8211-kmp-xen-20070720\", rpm:\"adm8211-kmp-xen-20070720~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"adm8211-kmp-xenpae-20070720\", rpm:\"adm8211-kmp-xenpae-20070720~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iwlwifi-kmp-bigsmp\", rpm:\"iwlwifi-kmp-bigsmp~1.1.0_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iwlwifi-kmp-debug\", rpm:\"iwlwifi-kmp-debug~1.1.0_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iwlwifi-kmp-default\", rpm:\"iwlwifi-kmp-default~1.1.0_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iwlwifi-kmp-xen\", rpm:\"iwlwifi-kmp-xen~1.1.0_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iwlwifi-kmp-xenpae\", rpm:\"iwlwifi-kmp-xenpae~1.1.0_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.22.13~0.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.22.13~0.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.22.13~0.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.22.13~0.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-rt_debug\", rpm:\"kernel-rt_debug~2.6.22.13~0.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.22.13~0.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.22.13~0.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.22.13~0.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae\", rpm:\"kernel-xenpae~2.6.22.13~0.3\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"p54-kmp-bigsmp-20070806\", rpm:\"p54-kmp-bigsmp-20070806~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"p54-kmp-debug-20070806\", rpm:\"p54-kmp-debug-20070806~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"p54-kmp-default-20070806\", rpm:\"p54-kmp-default-20070806~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"p54-kmp-xen-20070806\", rpm:\"p54-kmp-xen-20070806~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"p54-kmp-xenpae-20070806\", rpm:\"p54-kmp-xenpae-20070806~2.6.22.13_0.2~2.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2x00-kmp-bigsmp\", rpm:\"rt2x00-kmp-bigsmp~2.0.6+git20070816_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2x00-kmp-debug\", rpm:\"rt2x00-kmp-debug~2.0.6+git20070816_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2x00-kmp-default\", rpm:\"rt2x00-kmp-default~2.0.6+git20070816_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2x00-kmp-xen\", rpm:\"rt2x00-kmp-xen~2.0.6+git20070816_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2x00-kmp-xenpae\", rpm:\"rt2x00-kmp-xenpae~2.0.6+git20070816_2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187-kmp-bigsmp-20070806\", rpm:\"rtl8187-kmp-bigsmp-20070806~2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187-kmp-debug-20070806\", rpm:\"rtl8187-kmp-debug-20070806~2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187-kmp-default-20070806\", rpm:\"rtl8187-kmp-default-20070806~2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187-kmp-xen-20070806\", rpm:\"rtl8187-kmp-xen-20070806~2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187-kmp-xenpae-20070806\", rpm:\"rtl8187-kmp-xenpae-20070806~2.6.22.13_0.2~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1428-2.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:60011", "href": "http://plugins.openvas.org/nasl.php?oid=60011", "type": "openvas", "title": "Debian Security Advisory DSA 1428-2 (linux-2.6)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1428_2.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1428-2\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nThis is an update to DSA 1428-1 which omitted a reference to CVE-2007-5904.\n\nCVE-2007-3104\n\nEric Sandeen provided a backport of Tejun Heo's fix for a local denial\nof service vulnerability in sysfs. Under memory pressure, a dentry\nstructure maybe reclaimed resulting in a bad pointer dereference causing\nan oops during a readdir.\n\nCVE-2007-4997\n\nChris Evans discovered an issue with certain drivers that make use of the\nLinux kernel's ieee80211 layer. A remote user could generate a malicious\n802.11 frame that could result in a denial of service (crash). The ipw2100\ndriver is known to be affected by this issue, while the ipw2200 is\nbelieved not to be.\n\nCVE-2007-5500\n\nScott James Remnant diagnosed a coding error in the implementation of\nptrace which could be used by a local user to cause the kernel to enter\nan infinite loop.\n\nCVE-2007-5904\n\nPrzemyslaw Wegrzyn discovered an issue in the CIFS filesystem that could\nallow a malicious server to cause a denial of service (crash) by overflowing\na buffer.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 4.0 (etch)\nfai-kernels 1.17+etch.13etch5\nuser-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1428-2.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201428-2\";\n\nif(description)\n{\n script_id(60011);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:23:47 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-4997\", \"CVE-2007-5500\", \"CVE-2007-5904\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_name(\"Debian Security Advisory DSA 1428-2 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fai-kernels\", ver:\"1.17+etch.13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-arm\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-hppa\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-i386\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"user-mode-linux\", ver:\"2.6.18-1um-2etch.13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-ia64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mips\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mipsel\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390-tape\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-sparc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:20:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-5904", "CVE-2008-0001", "CVE-2008-0600", "CVE-2007-5500"], "description": "Check for the Version of kernel-rt", "modified": "2017-12-08T00:00:00", "published": "2009-01-23T00:00:00", "id": "OPENVAS:850028", "href": "http://plugins.openvas.org/nasl.php?oid=850028", "type": "openvas", "title": "SuSE Update for kernel-rt SUSE-SA:2008:013", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2008_013.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for kernel-rt SUSE-SA:2008:013\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Linux kernel in the SUSE Linux Enterprise Realtime 10 SP1 product\n was updated to fix the following security problems. Our other products have\n already received those fixes.\n\n - CVE-2008-0001: Incorrect access mode checks could be used by local\n attackers to corrupt directory contents and so cause denial of\n service attacks or potentially execute code.\n\n - CVE-2008-0600: A local privilege escalation was found in\n the vmsplice_pipe system call, which could be used by local attackers\n to gain root access.\n\n - CVE-2007-5500: A buggy condition in the ptrace attach logic can\n be used by local attackers to hang the machine.\n\n - CVE-2007-5501: The tcp_sacktag_write_queue function in\n net/ipv4/tcp_input.c allows remote attackers to cause a denial\n of service (crash) via crafted ACK responses that trigger a NULL\n pointer dereference.\n\n - CVE-2007-5904: Multiple buffer overflows in CIFS VFS allows remote\n attackers to cause a denial of service (crash) and possibly execute\n arbitrary code via long SMB responses that trigger the overflows\n in the SendReceive function.\n\n This problem requires the attacker to set up a malicious Samba/CIFS\n server and getting the client to connect to it.\n\n No other bugs were fixed.\";\n\ntag_impact = \"local privilege escalation\";\ntag_affected = \"kernel-rt on SUSE Linux Enterprise Server RT Solution 10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850028);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-23 16:44:26 +0100 (Fri, 23 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2008-013\");\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-5904\", \"CVE-2008-0001\", \"CVE-2008-0600\");\n script_name( \"SuSE Update for kernel-rt SUSE-SA:2008:013\");\n\n script_summary(\"Check for the Version of kernel-rt\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"SLESRTSol10\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.22.10~3.8.2\", rls:\"SLESRTSol10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-rt_shield_trace\", rpm:\"kernel-rt_shield_trace~2.6.22.10~3.8.2\", rls:\"SLESRTSol10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-rt_timing\", rpm:\"kernel-rt_timing~2.6.22.10~3.8.2\", rls:\"SLESRTSol10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.22.10~3.8.2\", rls:\"SLESRTSol10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.22.10~3.8.2\", rls:\"SLESRTSol10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-rt_bigsmp\", rpm:\"kernel-rt_bigsmp~2.6.22.10~3.8.2\", rls:\"SLESRTSol10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-rt_bigsmp_shield_trace\", rpm:\"kernel-rt_bigsmp_shield_trace~2.6.22.10~3.8.2\", rls:\"SLESRTSol10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2008-0001", "CVE-2008-0007", "CVE-2007-6206", "CVE-2008-0600", "CVE-2007-5500"], "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830517", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830517", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:044 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:044 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The wait_task_stopped function in the Linux kernel before 2.6.23.8\n checks a TASK_TRACED bit instead of an exit_state value, which\n allows local users to cause a denial of service (machine crash) via\n unspecified vectors. NOTE: some of these details are obtained from\n third party information. (CVE-2007-5500)\n\n The tcp_sacktag_write_queue function in the Linux kernel 2.6.21 through\n 2.6.23.7 allowed remote attackers to cause a denial of service (crash)\n via crafted ACK responses that trigger a NULL pointer dereference\n (CVE-2007-5501).\n \n The do_corefump function in fs/exec.c in the Linux kernel prior to\n 2.6.24-rc3 did not change the UID of a core dump file if it exists\n before a root process creates a core dump in the same location, which\n could possibly allow local users to obtain sensitive information\n (CVE-2007-6206).\n \n VFS in the Linux kernel before 2.6.22.16 performed tests of access\n mode by using the flag variable instead of the acc_mode variable,\n which could possibly allow local users to bypass intended permissions\n and remove directories (CVE-2008-0001).\n \n The Linux kernel prior to 2.6.22.17, when using certain drivers\n that register a fault handler that does not perform range checks,\n allowed local users to access kernel memory via an out-of-range offset\n (CVE-2008-0007).\n \n A flaw in the vmsplice system call did not properly verify address\n arguments passed by user-space processes, which allowed local\n attackers to overwrite arbitrary kernel memory and gain root privileges\n (CVE-2008-0600).\n \n Mandriva urges all users to upgrade to these new kernels immediately\n as the CVE-2008-0600 flaw is being actively exploited. This issue\n only affects 2.6.17 and newer Linux kernels, so neither Corporate\n 3.0 nor Corporate 4.0 are affected.\n \n Additionally, this kernel updates the version from 2.6.22.12 to\n 2.6.22.18 and fixes numerous other bugs, including:\n \n - fix freeze when ejecting a cm40x0 PCMCIA card\n - fix crash on unloading netrom\n - fixes alsa-related sound issues on Dell XPS M1210 and M1330 models\n - the HZ value was increased on the laptop kernel to increase\n interactivity and reduce latency\n - netfilter ipset, psd, and ifwlog support was re-enabled\n - unionfs was reverted to a working 1.4 branch that is less buggy\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-02/msg00019.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830517\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:044\");\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-6206\", \"CVE-2008-0001\", \"CVE-2008-0007\", \"CVE-2008-0600\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:044 (kernel)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-laptop\", rpm:\"kernel-laptop~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-laptop-devel\", rpm:\"kernel-laptop-devel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-laptop-devel-latest\", rpm:\"kernel-laptop-devel-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-laptop-latest\", rpm:\"kernel-laptop-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2008-0001", "CVE-2008-0007", "CVE-2007-6206", "CVE-2008-0600", "CVE-2007-5500"], "description": "Check for the Version of kernel", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830517", "href": "http://plugins.openvas.org/nasl.php?oid=830517", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:044 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:044 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The wait_task_stopped function in the Linux kernel before 2.6.23.8\n checks a TASK_TRACED bit instead of an exit_state value, which\n allows local users to cause a denial of service (machine crash) via\n unspecified vectors. NOTE: some of these details are obtained from\n third party information. (CVE-2007-5500)\n\n The tcp_sacktag_write_queue function in the Linux kernel 2.6.21 through\n 2.6.23.7 allowed remote attackers to cause a denial of service (crash)\n via crafted ACK responses that trigger a NULL pointer dereference\n (CVE-2007-5501).\n \n The do_corefump function in fs/exec.c in the Linux kernel prior to\n 2.6.24-rc3 did not change the UID of a core dump file if it exists\n before a root process creates a core dump in the same location, which\n could possibly allow local users to obtain sensitive information\n (CVE-2007-6206).\n \n VFS in the Linux kernel before 2.6.22.16 performed tests of access\n mode by using the flag variable instead of the acc_mode variable,\n which could possibly allow local users to bypass intended permissions\n and remove directories (CVE-2008-0001).\n \n The Linux kernel prior to 2.6.22.17, when using certain drivers\n that register a fault handler that does not perform range checks,\n allowed local users to access kernel memory via an out-of-range offset\n (CVE-2008-0007).\n \n A flaw in the vmsplice system call did not properly verify address\n arguments passed by user-space processes, which allowed local\n attackers to overwrite arbitrary kernel memory and gain root privileges\n (CVE-2008-0600).\n \n Mandriva urges all users to upgrade to these new kernels immediately\n as the CVE-2008-0600 flaw is being actively exploited. This issue\n only affects 2.6.17 and newer Linux kernels, so neither Corporate\n 3.0 nor Corporate 4.0 are affected.\n \n Additionally, this kernel updates the version from 2.6.22.12 to\n 2.6.22.18 and fixes numerous other bugs, including:\n \n - fix freeze when ejecting a cm40x0 PCMCIA card\n - fix crash on unloading netrom\n - fixes alsa-related sound issues on Dell XPS M1210 and M1330 models\n - the HZ value was increased on the laptop kernel to increase\n interactivity and reduce latency\n - netfilter ipset, psd, and ifwlog support was re-enabled\n - unionfs was reverted to a working 1.4 branch that is less buggy\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-02/msg00019.php\");\n script_id(830517);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:044\");\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-6206\", \"CVE-2008-0001\", \"CVE-2008-0007\", \"CVE-2008-0600\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:044 (kernel)\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-laptop\", rpm:\"kernel-laptop~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-laptop-devel\", rpm:\"kernel-laptop-devel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-laptop-devel-latest\", rpm:\"kernel-laptop-devel-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-laptop-latest\", rpm:\"kernel-laptop-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.22.18~1mdv~1~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.22.18~1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:880156", "href": "http://plugins.openvas.org/nasl.php?oid=880156", "type": "openvas", "title": "CentOS Update for kernel CESA-2008:0055 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2008:0055 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-February/014658.html\");\n script_id(880156);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0055\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"CentOS Update for kernel CESA-2008:0055 centos4 i386\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5500", "CVE-2007-5501"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-12-07T18:25:56", "published": "2007-12-07T18:25:56", "id": "FEDORA:LB7IQ1GI002725", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kernel-2.6.23.8-34.fc7", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5500", "CVE-2007-5501"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-12-07T18:06:29", "published": "2007-12-07T18:06:29", "id": "FEDORA:LB7I6TSU016227", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: kernel-2.6.22.14-72.fc6", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5500", "CVE-2007-5501"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-12-03T17:05:46", "published": "2007-12-03T17:05:46", "id": "FEDORA:LB3H5P8Y018360", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: kernel-2.6.23.8-63.fc8", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2021-01-12T10:06:17", "description": "Update to Linux 2.6.22.14:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.10\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.11\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.12\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.13\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.14\n\nCVE-2007-5501: The tcp_sacktag_write_queue function in\nnet/ipv4/tcp_input.c in Linux kernel 2.6.24-rc2 and earlier allows\nremote attackers to cause a denial of service (crash) via crafted ACK\nresponses that trigger a NULL pointer dereference.\n\nCVE-2007-5500: The wait_task_stopped function in the Linux kernel\nbefore 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state\nvalue, which allows local users to cause a denial of service (machine\ncrash) via unspecified vectors.\n\nPlus: Fix compat class device links in sysfs. Fix boot speed when\nvirtualized on Intel VT processors. Fix ppc64 vDSO DWARF info for CR\nregister (#350291)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2007-12-11T00:00:00", "title": "Fedora Core 6 : kernel-2.6.22.14-72.fc6 (2007-759)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-5500"], "modified": "2007-12-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel", "p-cpe:/a:fedoraproject:fedora:kernel", "p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-doc", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo", "cpe:/o:fedoraproject:fedora_core:6", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE", "p-cpe:/a:fedoraproject:fedora:kernel-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-headers"], "id": "FEDORA_2007-759.NASL", "href": "https://www.tenable.com/plugins/nessus/29285", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-759.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29285);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\");\n script_xref(name:\"FEDORA\", value:\"2007-759\");\n\n script_name(english:\"Fedora Core 6 : kernel-2.6.22.14-72.fc6 (2007-759)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to Linux 2.6.22.14:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.10\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.11\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.12\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.13\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.14\n\nCVE-2007-5501: The tcp_sacktag_write_queue function in\nnet/ipv4/tcp_input.c in Linux kernel 2.6.24-rc2 and earlier allows\nremote attackers to cause a denial of service (crash) via crafted ACK\nresponses that trigger a NULL pointer dereference.\n\nCVE-2007-5500: The wait_task_stopped function in the Linux kernel\nbefore 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state\nvalue, which allows local users to cause a denial of service (machine\ncrash) via unspecified vectors.\n\nPlus: Fix compat class device links in sysfs. Fix boot speed when\nvirtualized on Intel VT processors. Fix ppc64 vDSO DWARF info for CR\nregister (#350291)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.10\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5018c7fc\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.11\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0a23d5a9\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.12\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ea5a4aeb\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.13\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bb56a1b8\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.14\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d088b5b7\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-December/005764.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e55cd646\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 6.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC6\", reference:\"kernel-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-debug-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-debug-debuginfo-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-debug-devel-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-debuginfo-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debug-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debug-debuginfo-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debug-devel-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debuginfo-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debuginfo-common-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-devel-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-doc-2.6.22.14-72.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-headers-2.6.22.14-72.fc6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-debug / kernel-PAE-debug-debuginfo / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-12T10:06:11", "description": "Update to kernel 2.6.23.9-rc1:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.2\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.3\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.4\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.5\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.6\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.7\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8\n\nCVE-2007-5501: The tcp_sacktag_write_queue function in\nnet/ipv4/tcp_input.c in Linux kernel 2.6.24-rc2 and earlier allows\nremote attackers to cause a denial of service (crash) via crafted ACK\nresponses that trigger a NULL pointer dereference.\n\nCVE-2007-5500: The wait_task_stopped function in the Linux kernel\nbefore 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state\nvalue, which allows local users to cause a denial of service (machine\ncrash) via unspecified vectors.\n\nAdditional fixes: Major wireless updates. Fix oops in netfilter NAT\nmodule (#259501) libata: fix resume on some systems libata: fix\npata_serverworks with some drive combinations Initial FireWire OHCI\n1.0 Isochronous Receive support (#344851) Disable USB autosuspend by\ndefault. Fix oops in CIFS when mounting a filesystem a second time.\nRestore platform module autoloading, e.g. pcspkr. Fix failure to boot\non 486DX4 (and possibily other CPUs.)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2007-12-11T00:00:00", "title": "Fedora 7 : kernel-2.6.23.8-34.fc7 (2007-3751)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-5500"], "modified": "2007-12-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel", "p-cpe:/a:fedoraproject:fedora:kernel", "p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-doc", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo", "cpe:/o:fedoraproject:fedora:7", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE", "p-cpe:/a:fedoraproject:fedora:kernel-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-headers"], "id": "FEDORA_2007-3751.NASL", "href": "https://www.tenable.com/plugins/nessus/29264", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-3751.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29264);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\");\n script_bugtraq_id(26474, 26477);\n script_xref(name:\"FEDORA\", value:\"2007-3751\");\n\n script_name(english:\"Fedora 7 : kernel-2.6.23.8-34.fc7 (2007-3751)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to kernel 2.6.23.9-rc1:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.2\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.3\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.4\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.5\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.6\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.7\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8\n\nCVE-2007-5501: The tcp_sacktag_write_queue function in\nnet/ipv4/tcp_input.c in Linux kernel 2.6.24-rc2 and earlier allows\nremote attackers to cause a denial of service (crash) via crafted ACK\nresponses that trigger a NULL pointer dereference.\n\nCVE-2007-5500: The wait_task_stopped function in the Linux kernel\nbefore 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state\nvalue, which allows local users to cause a denial of service (machine\ncrash) via unspecified vectors.\n\nAdditional fixes: Major wireless updates. Fix oops in netfilter NAT\nmodule (#259501) libata: fix resume on some systems libata: fix\npata_serverworks with some drive combinations Initial FireWire OHCI\n1.0 Isochronous Receive support (#344851) Disable USB autosuspend by\ndefault. Fix oops in CIFS when mounting a filesystem a second time.\nRestore platform module autoloading, e.g. pcspkr. Fix failure to boot\non 486DX4 (and possibily other CPUs.)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.2\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?282604f1\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.3\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5b24e754\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.4\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6f4e90bf\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.5\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8b5739f4\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.6\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dfaed5ff\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.7\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bda3e1fe\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?00091f6b\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=259501\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=344851\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-December/005632.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?67eef7de\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"kernel-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-debug-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-debug-debuginfo-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-debug-devel-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-debuginfo-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-devel-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debug-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debug-debuginfo-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debug-devel-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debuginfo-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debuginfo-common-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-devel-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-doc-2.6.23.8-34.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-headers-2.6.23.8-34.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-debug / kernel-PAE-debug-debuginfo / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-12T10:06:11", "description": "Update to kernel 2.6.23.9-rc1:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.2\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.3\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.4\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.5\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.6\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.7\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.9\n\nCVE-2007-5501: The tcp_sacktag_write_queue function in\nnet/ipv4/tcp_input.c in Linux kernel 2.6.24-rc2 and earlier allows\nremote attackers to cause a denial of service (crash) via crafted ACK\nresponses that trigger a NULL pointer dereference.\n\nCVE-2007-5500: The wait_task_stopped function in the Linux kernel\nbefore 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state\nvalue, which allows local users to cause a denial of service (machine\ncrash) via unspecified vectors.\n\nAdditional fixes: Fix oops in selinux bitmap code (#394501) Fix oops\nin netfilter NAT module Major wireless driver updates. libata: fix\nresume for some devices libata: possible fix for bug #379971 libata:\nfix broken sata_sis driver (#365331) Automatically load the Dell\ndcdbas driver (#248257) Initial FireWire OHCI 1.0 Isochronous Receive\nsupport (#344851) Touchpad support for Dell Vostro 1400 and Thinkpad\nR61 (#375471)\n\n-63: Fix b43 Revision D error messages. Restore ability to add/remove\nvirtual i/fs to mac80211 devices\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2007-12-04T00:00:00", "title": "Fedora 8 : kernel-2.6.23.8-63.fc8 (2007-3837)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-5500"], "modified": "2007-12-04T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel", "p-cpe:/a:fedoraproject:fedora:kernel", "p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-doc", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo", "cpe:/o:fedoraproject:fedora:8", "p-cpe:/a:fedoraproject:fedora:kernel-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE", "p-cpe:/a:fedoraproject:fedora:kernel-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-headers"], "id": "FEDORA_2007-3837.NASL", "href": "https://www.tenable.com/plugins/nessus/29193", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-3837.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29193);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\");\n script_bugtraq_id(26474, 26477);\n script_xref(name:\"FEDORA\", value:\"2007-3837\");\n\n script_name(english:\"Fedora 8 : kernel-2.6.23.8-63.fc8 (2007-3837)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to kernel 2.6.23.9-rc1:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.2\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.3\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.4\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.5\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.6\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.7\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.9\n\nCVE-2007-5501: The tcp_sacktag_write_queue function in\nnet/ipv4/tcp_input.c in Linux kernel 2.6.24-rc2 and earlier allows\nremote attackers to cause a denial of service (crash) via crafted ACK\nresponses that trigger a NULL pointer dereference.\n\nCVE-2007-5500: The wait_task_stopped function in the Linux kernel\nbefore 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state\nvalue, which allows local users to cause a denial of service (machine\ncrash) via unspecified vectors.\n\nAdditional fixes: Fix oops in selinux bitmap code (#394501) Fix oops\nin netfilter NAT module Major wireless driver updates. libata: fix\nresume for some devices libata: possible fix for bug #379971 libata:\nfix broken sata_sis driver (#365331) Automatically load the Dell\ndcdbas driver (#248257) Initial FireWire OHCI 1.0 Isochronous Receive\nsupport (#344851) Touchpad support for Dell Vostro 1400 and Thinkpad\nR61 (#375471)\n\n-63: Fix b43 Revision D error messages. Restore ability to add/remove\nvirtual i/fs to mac80211 devices\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.2\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?282604f1\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.3\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5b24e754\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.4\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6f4e90bf\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.5\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8b5739f4\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.6\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dfaed5ff\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.7\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bda3e1fe\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?00091f6b\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.9\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1527ea83\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-December/005494.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5b603380\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"kernel-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-PAE-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-PAE-debug-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-PAE-debug-debuginfo-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-PAE-debug-devel-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-PAE-debuginfo-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-PAE-devel-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-debug-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-debug-debuginfo-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-debug-devel-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-debuginfo-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-debuginfo-common-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-devel-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-doc-2.6.23.8-63.fc8\")) flag++;\nif (rpm_check(release:\"FC8\", reference:\"kernel-headers-2.6.23.8-63.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-debug / kernel-PAE-debug-debuginfo / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T14:45:27", "description": "This kernel update fixes the following security problems :\n\n++ CVE-2007-5500: A buggy condition in the ptrace attach logic can be\nused by local attackers to hang the machine.\n\n++ CVE-2007-5501: The tcp_sacktag_write_queue function in\nnet/ipv4/tcp_input.c allows remote attackers to cause a denial of\nservice (crash) via crafted ACK responses that trigger a NULL pointer\ndereference.\n\n++ CVE-2007-5904: Multiple buffer overflows in CIFS VFS allows remote\nattackers to cause a denial of service (crash) and possibly execute\narbitrary code via long SMB responses that trigger the overflows in\nthe SendReceive function.\n\nThis requires the attacker to set up a malicious Samba/CIFS server and\ngetting the client to connect to it.\n\nand the following non security bugs :\n\n++ Kernel update to 2.6.22.13 (includes the fixes for CVE-2007-5500\nand CVE-2007-5501 described above)\n\n++ patches.fixes/input-add-ms-vm-to-noloop.patch: add i8042.noloop\nquirk for Microsoft Virtual Machine [#297546]\n\n++ patches.fixes/mac80211_fix_scan.diff: Make per-SSID scanning work\n[#299598] [#327684]\n\n++ patches.drivers/kobil_sct_backport.patch: Fix segfault for Kobil\nUSB Plus cardreaders [#327664]\n\n++ patches.arch/acpi_thermal_passive_blacklist.patch: Avoid critical\ntemp shutdowns on specific ThinkPad T4x(p) and R40 [#333043]\n\n++ patches.fixes/microtek_hal.diff: Make the microtek driver work with\nHAL [#339743]\n\n++ patches.fixes/pci-fix-unterminated-pci_device_id-lists: fix\nunterminated pci_device_id lists [#340527]\n\n++ patches.fixes/nfsacl-retval.diff: knfsd: fix spurious EINVAL errors\non first access of new filesystem [#340873]", "edition": 24, "published": "2007-12-07T00:00:00", "title": "openSUSE 10 Security Update : kernel (kernel-4749)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-5904", "CVE-2007-5500"], "modified": "2007-12-07T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kernel-source", "p-cpe:/a:novell:opensuse:kernel-bigsmp", "cpe:/o:novell:opensuse:10.3", "p-cpe:/a:novell:opensuse:kernel-xenpae", "p-cpe:/a:novell:opensuse:kernel-rt", "p-cpe:/a:novell:opensuse:kernel-syms", "p-cpe:/a:novell:opensuse:kernel-xen", "p-cpe:/a:novell:opensuse:kernel-default", "p-cpe:/a:novell:opensuse:kernel-rt_debug", "p-cpe:/a:novell:opensuse:kernel-debug"], "id": "SUSE_KERNEL-4749.NASL", "href": "https://www.tenable.com/plugins/nessus/29248", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update kernel-4749.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29248);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-5904\");\n\n script_name(english:\"openSUSE 10 Security Update : kernel (kernel-4749)\");\n script_summary(english:\"Check for the kernel-4749 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This kernel update fixes the following security problems :\n\n++ CVE-2007-5500: A buggy condition in the ptrace attach logic can be\nused by local attackers to hang the machine.\n\n++ CVE-2007-5501: The tcp_sacktag_write_queue function in\nnet/ipv4/tcp_input.c allows remote attackers to cause a denial of\nservice (crash) via crafted ACK responses that trigger a NULL pointer\ndereference.\n\n++ CVE-2007-5904: Multiple buffer overflows in CIFS VFS allows remote\nattackers to cause a denial of service (crash) and possibly execute\narbitrary code via long SMB responses that trigger the overflows in\nthe SendReceive function.\n\nThis requires the attacker to set up a malicious Samba/CIFS server and\ngetting the client to connect to it.\n\nand the following non security bugs :\n\n++ Kernel update to 2.6.22.13 (includes the fixes for CVE-2007-5500\nand CVE-2007-5501 described above)\n\n++ patches.fixes/input-add-ms-vm-to-noloop.patch: add i8042.noloop\nquirk for Microsoft Virtual Machine [#297546]\n\n++ patches.fixes/mac80211_fix_scan.diff: Make per-SSID scanning work\n[#299598] [#327684]\n\n++ patches.drivers/kobil_sct_backport.patch: Fix segfault for Kobil\nUSB Plus cardreaders [#327664]\n\n++ patches.arch/acpi_thermal_passive_blacklist.patch: Avoid critical\ntemp shutdowns on specific ThinkPad T4x(p) and R40 [#333043]\n\n++ patches.fixes/microtek_hal.diff: Make the microtek driver work with\nHAL [#339743]\n\n++ patches.fixes/pci-fix-unterminated-pci_device_id-lists: fix\nunterminated pci_device_id lists [#340527]\n\n++ patches.fixes/nfsacl-retval.diff: knfsd: fix spurious EINVAL errors\non first access of new filesystem [#340873]\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-bigsmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-rt_debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xenpae\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/07\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"kernel-bigsmp-2.6.22.13-0.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"kernel-debug-2.6.22.13-0.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"kernel-default-2.6.22.13-0.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"kernel-rt-2.6.22.13-0.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"kernel-rt_debug-2.6.22.13-0.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"kernel-source-2.6.22.13-0.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"kernel-syms-2.6.22.13-0.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"kernel-xen-2.6.22.13-0.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"kernel-xenpae-2.6.22.13-0.3\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-bigsmp / kernel-debug / kernel-default / kernel-rt / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-06T09:44:53", "description": "Several local and remote vulnerabilities have been discovered in the\nLinux kernel that may lead to a denial of service or the execution of\narbitrary code. The Common Vulnerabilities and Exposures project\nidentifies the following problems :\n\nThis is an update to DSA 1428-1 which omitted a reference to\nCVE-2007-5904.\n\n - CVE-2007-3104\n Eric Sandeen provided a backport of Tejun Heo's fix for\n a local denial of service vulnerability in sysfs. Under\n memory pressure, a dentry structure maybe reclaimed\n resulting in a bad pointer dereference causing an oops\n during a readdir.\n\n - CVE-2007-4997\n Chris Evans discovered an issue with certain drivers\n that make use of the Linux kernel's ieee80211 layer. A\n remote user could generate a malicious 802.11 frame that\n could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the\n ipw2200 is believed not to be.\n\n - CVE-2007-5500\n Scott James Remnant diagnosed a coding error in the\n implementation of ptrace which could be used by a local\n user to cause the kernel to enter an infinite loop.\n\n - CVE-2007-5904\n Przemyslaw Wegrzyn discovered an issue in the CIFS\n filesystem that could allow a malicious server to cause\n a denial of service (crash) by overflowing a buffer.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update :\n\n Debian 4.0 (etch) \n fai-kernels 1.17+etch.13etch5 \n user-mode-linux 2.6.18-1um-2etch.13etch5", "edition": 28, "published": "2007-12-11T00:00:00", "title": "Debian DSA-1428-2 : linux-2.6 - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "modified": "2007-12-11T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "p-cpe:/a:debian:debian_linux:linux-2.6"], "id": "DEBIAN_DSA-1428.NASL", "href": "https://www.tenable.com/plugins/nessus/29263", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1428. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29263);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-4997\", \"CVE-2007-5500\", \"CVE-2007-5904\");\n script_xref(name:\"DSA\", value:\"1428\");\n\n script_name(english:\"Debian DSA-1428-2 : linux-2.6 - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several local and remote vulnerabilities have been discovered in the\nLinux kernel that may lead to a denial of service or the execution of\narbitrary code. The Common Vulnerabilities and Exposures project\nidentifies the following problems :\n\nThis is an update to DSA 1428-1 which omitted a reference to\nCVE-2007-5904.\n\n - CVE-2007-3104\n Eric Sandeen provided a backport of Tejun Heo's fix for\n a local denial of service vulnerability in sysfs. Under\n memory pressure, a dentry structure maybe reclaimed\n resulting in a bad pointer dereference causing an oops\n during a readdir.\n\n - CVE-2007-4997\n Chris Evans discovered an issue with certain drivers\n that make use of the Linux kernel's ieee80211 layer. A\n remote user could generate a malicious 802.11 frame that\n could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the\n ipw2200 is believed not to be.\n\n - CVE-2007-5500\n Scott James Remnant diagnosed a coding error in the\n implementation of ptrace which could be used by a local\n user to cause the kernel to enter an infinite loop.\n\n - CVE-2007-5904\n Przemyslaw Wegrzyn discovered an issue in the CIFS\n filesystem that could allow a malicious server to cause\n a denial of service (crash) by overflowing a buffer.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update :\n\n Debian 4.0 (etch) \n fai-kernels 1.17+etch.13etch5 \n user-mode-linux 2.6.18-1um-2etch.13etch5\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-3104\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-4997\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-5500\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-5904\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2007/dsa-1428\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the kernel package immediately and reboot the machine. If you\nhave built a custom kernel from the kernel source package, you will\nneed to rebuild to take advantage of these fixes.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:linux-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"fai-kernels\", reference:\"1.17+etch.13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-doc-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-486\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-686-bigmem\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-alpha\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-arm\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-hppa\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-i386\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-ia64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-mips\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-mipsel\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-s390\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-sparc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-alpha-generic\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-alpha-legacy\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-alpha-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-footbridge\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-iop32x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-itanium\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-ixp4xx\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-k7\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-mckinley\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc64-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc-miboot\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-prep\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-qemu\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r3k-kn02\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r4k-ip22\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r4k-kn04\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r5k-cobalt\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r5k-ip32\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-rpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-s390\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-s390x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-s3c2410\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sb1-bcm91250a\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sparc32\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sparc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sparc64-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-alpha\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-k7\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-powerpc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-s390x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-sparc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-vserver\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-486\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-686-bigmem\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-alpha-generic\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-alpha-legacy\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-alpha-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-footbridge\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-iop32x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-itanium\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-ixp4xx\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-k7\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-mckinley\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc64-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc-miboot\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-prep\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-qemu\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r3k-kn02\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r4k-ip22\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r4k-kn04\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r5k-cobalt\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r5k-ip32\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-rpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s390\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s390-tape\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s390x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s3c2410\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sb1-bcm91250a\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sb1a-bcm91480b\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sparc32\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sparc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sparc64-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-alpha\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-k7\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-powerpc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-s390x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-sparc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-manual-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-patch-debian-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-source-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-support-2.6.18-5\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-tree-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"user-mode-linux\", reference:\"2.6.18-1um-2etch.13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-07T11:51:50", "description": "The wait_task_stopped function in the Linux kernel before 2.6.23.8\nchecks a TASK_TRACED bit instead of an exit_state value, which allows\nlocal users to cause a denial of service (machine crash) via\nunspecified vectors. NOTE: some of these details are obtained from\nthird-party information. (CVE-2007-5500)\n\nThe tcp_sacktag_write_queue function in the Linux kernel 2.6.21\nthrough 2.6.23.7 allowed remote attackers to cause a denial of service\n(crash) via crafted ACK responses that trigger a NULL pointer\ndereference (CVE-2007-5501).\n\nThe do_corefump function in fs/exec.c in the Linux kernel prior to\n2.6.24-rc3 did not change the UID of a core dump file if it exists\nbefore a root process creates a core dump in the same location, which\ncould possibly allow local users to obtain sensitive information\n(CVE-2007-6206).\n\nVFS in the Linux kernel before 2.6.22.16 performed tests of access\nmode by using the flag variable instead of the acc_mode variable,\nwhich could possibly allow local users to bypass intended permissions\nand remove directories (CVE-2008-0001).\n\nThe Linux kernel prior to 2.6.22.17, when using certain drivers that\nregister a fault handler that does not perform range checks, allowed\nlocal users to access kernel memory via an out-of-range offset\n(CVE-2008-0007).\n\nA flaw in the vmsplice system call did not properly verify address\narguments passed by user-space processes, which allowed local\nattackers to overwrite arbitrary kernel memory and gain root\nprivileges (CVE-2008-0600).\n\nMandriva urges all users to upgrade to these new kernels immediately\nas the CVE-2008-0600 flaw is being actively exploited. This issue only\naffects 2.6.17 and newer Linux kernels, so neither Corporate 3.0 nor\nCorporate 4.0 are affected.\n\nAdditionally, this kernel updates the version from 2.6.22.12 to\n2.6.22.18 and fixes numerous other bugs, including :\n\n - fix freeze when ejecting a cm40x0 PCMCIA card\n\n - fix crash on unloading netrom\n\n - fixes alsa-related sound issues on Dell XPS M1210 and\n M1330 models\n\n - the HZ value was increased on the laptop kernel to\n increase interactivity and reduce latency\n\n - netfilter ipset, psd, and ifwlog support was re-enabled\n\n - unionfs was reverted to a working 1.4 branch that is\n less buggy\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate", "edition": 25, "published": "2009-04-23T00:00:00", "title": "Mandriva Linux Security Advisory : kernel (MDVSA-2008:044)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2008-0001", "CVE-2008-0007", "CVE-2007-6206", "CVE-2008-0600", "CVE-2007-5500"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:kernel-server-latest", "p-cpe:/a:mandriva:linux:kernel-server-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-laptop-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-desktop586-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-laptop-latest", "p-cpe:/a:mandriva:linux:kernel-laptop-devel-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-desktop-devel-latest", "p-cpe:/a:mandriva:linux:kernel-desktop586-devel-2.6.22.18-1mdv", "cpe:/o:mandriva:linux:2008.0", "p-cpe:/a:mandriva:linux:kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:kernel-server-devel-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-desktop-devel-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-server-devel-latest", "p-cpe:/a:mandriva:linux:kernel-source-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-desktop586-devel-latest", "p-cpe:/a:mandriva:linux:kernel-source-latest", "p-cpe:/a:mandriva:linux:kernel-laptop-devel-latest", "p-cpe:/a:mandriva:linux:kernel-desktop-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-doc", "p-cpe:/a:mandriva:linux:kernel-desktop-latest"], "id": "MANDRIVA_MDVSA-2008-044.NASL", "href": "https://www.tenable.com/plugins/nessus/36924", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2008:044. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36924);\n script_version(\"1.24\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-6206\", \"CVE-2008-0001\", \"CVE-2008-0007\", \"CVE-2008-0600\");\n script_bugtraq_id(26474, 26477, 26701, 27280, 27686);\n script_xref(name:\"MDVSA\", value:\"2008:044\");\n\n script_name(english:\"Mandriva Linux Security Advisory : kernel (MDVSA-2008:044)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The wait_task_stopped function in the Linux kernel before 2.6.23.8\nchecks a TASK_TRACED bit instead of an exit_state value, which allows\nlocal users to cause a denial of service (machine crash) via\nunspecified vectors. NOTE: some of these details are obtained from\nthird-party information. (CVE-2007-5500)\n\nThe tcp_sacktag_write_queue function in the Linux kernel 2.6.21\nthrough 2.6.23.7 allowed remote attackers to cause a denial of service\n(crash) via crafted ACK responses that trigger a NULL pointer\ndereference (CVE-2007-5501).\n\nThe do_corefump function in fs/exec.c in the Linux kernel prior to\n2.6.24-rc3 did not change the UID of a core dump file if it exists\nbefore a root process creates a core dump in the same location, which\ncould possibly allow local users to obtain sensitive information\n(CVE-2007-6206).\n\nVFS in the Linux kernel before 2.6.22.16 performed tests of access\nmode by using the flag variable instead of the acc_mode variable,\nwhich could possibly allow local users to bypass intended permissions\nand remove directories (CVE-2008-0001).\n\nThe Linux kernel prior to 2.6.22.17, when using certain drivers that\nregister a fault handler that does not perform range checks, allowed\nlocal users to access kernel memory via an out-of-range offset\n(CVE-2008-0007).\n\nA flaw in the vmsplice system call did not properly verify address\narguments passed by user-space processes, which allowed local\nattackers to overwrite arbitrary kernel memory and gain root\nprivileges (CVE-2008-0600).\n\nMandriva urges all users to upgrade to these new kernels immediately\nas the CVE-2008-0600 flaw is being actively exploited. This issue only\naffects 2.6.17 and newer Linux kernels, so neither Corporate 3.0 nor\nCorporate 4.0 are affected.\n\nAdditionally, this kernel updates the version from 2.6.22.12 to\n2.6.22.18 and fixes numerous other bugs, including :\n\n - fix freeze when ejecting a cm40x0 PCMCIA card\n\n - fix crash on unloading netrom\n\n - fixes alsa-related sound issues on Dell XPS M1210 and\n M1330 models\n\n - the HZ value was increased on the laptop kernel to\n increase interactivity and reduce latency\n\n - netfilter ipset, psd, and ifwlog support was re-enabled\n\n - unionfs was reverted to a working 1.4 branch that is\n less buggy\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(16, 94, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-laptop-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-laptop-devel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-laptop-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-laptop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-desktop-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-desktop-devel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-desktop-devel-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-desktop-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"kernel-desktop586-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"kernel-desktop586-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-doc-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-laptop-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-laptop-devel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-laptop-devel-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-laptop-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-server-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-server-devel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-server-devel-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-server-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-source-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-source-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T13:43:50", "description": "These updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n - when moving volumes that contain multiple segments, and\n a mirror segment is not the first in the mapping table,\n running the 'pvmove /dev/[device] /dev/[device]' command\n caused a kernel panic. A 'kernel: Unable to handle\n kernel paging request at virtual address [address]'\n error was logged by syslog.", "edition": 26, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20080131_KERNEL_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60354", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60354);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"These updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n - when moving volumes that contain multiple segments, and\n a mirror segment is not the first in the mapping table,\n running the 'pvmove /dev/[device] /dev/[device]' command\n caused a kernel panic. A 'kernel: Unable to handle\n kernel paging request at virtual address [address]'\n error was logged by syslog.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0802&L=scientific-linux-errata&T=0&P=79\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?489ecb88\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"kernel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T12:44:05", "description": "From Red Hat Security Advisory 2008:0055 :\n\nUpdated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.", "edition": 26, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : kernel (ELSA-2008-0055)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel-hugemem", "p-cpe:/a:oracle:linux:kernel-devel", "p-cpe:/a:oracle:linux:kernel-doc", "p-cpe:/a:oracle:linux:kernel-xenU-devel", "p-cpe:/a:oracle:linux:kernel-xenU", "p-cpe:/a:oracle:linux:kernel-smp-devel", "p-cpe:/a:oracle:linux:kernel-largesmp", "p-cpe:/a:oracle:linux:kernel-smp", "p-cpe:/a:oracle:linux:kernel-hugemem-devel", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:kernel", "p-cpe:/a:oracle:linux:kernel-largesmp-devel"], "id": "ORACLELINUX_ELSA-2008-0055.NASL", "href": "https://www.tenable.com/plugins/nessus/67641", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2008:0055 and \n# Oracle Linux Security Advisory ELSA-2008-0055 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67641);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_bugtraq_id(26477, 26605, 26701, 27280, 27497);\n script_xref(name:\"RHSA\", value:\"2008:0055\");\n\n script_name(english:\"Oracle Linux 4 : kernel (ELSA-2008-0055)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2008:0055 :\n\nUpdated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-February/000502.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/11/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2008-0055\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.6\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-06T09:25:15", "description": "Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.", "edition": 28, "published": "2008-02-05T00:00:00", "title": "CentOS 4 : kernel (CESA-2008:0055)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "modified": "2008-02-05T00:00:00", "cpe": ["p-cpe:/a:centos:centos:kernel-xenU-devel", "p-cpe:/a:centos:centos:kernel-largesmp", "p-cpe:/a:centos:centos:kernel-hugemem", "p-cpe:/a:centos:centos:kernel-doc", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:kernel-smp", "p-cpe:/a:centos:centos:kernel-devel", "p-cpe:/a:centos:centos:kernel", "p-cpe:/a:centos:centos:kernel-smp-devel", "p-cpe:/a:centos:centos:kernel-largesmp-devel", "p-cpe:/a:centos:centos:kernel-xenU", "p-cpe:/a:centos:centos:kernel-hugemem-devel"], "id": "CENTOS_RHSA-2008-0055.NASL", "href": "https://www.tenable.com/plugins/nessus/30154", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0055 and \n# CentOS Errata and Security Advisory 2008:0055 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(30154);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_bugtraq_id(26477, 26605, 26701, 27280, 27497);\n script_xref(name:\"RHSA\", value:\"2008:0055\");\n\n script_name(english:\"CentOS 4 : kernel (CESA-2008:0055)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-February/014657.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dcbd22d2\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-February/014658.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2a34ca2f\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-February/014659.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b5def49d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/11/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T13:05:58", "description": "Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.", "edition": 28, "published": "2008-02-01T00:00:00", "title": "RHEL 4 : kernel (RHSA-2008:0055)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "modified": "2008-02-01T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-xenU", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-smp", "p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem", "p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-doc", "p-cpe:/a:redhat:enterprise_linux:kernel-largesmp", "cpe:/o:redhat:enterprise_linux:4.6"], "id": "REDHAT-RHSA-2008-0055.NASL", "href": "https://www.tenable.com/plugins/nessus/30140", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0055. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(30140);\n script_version(\"1.29\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_bugtraq_id(26477, 26605, 26701, 27280, 27497);\n script_xref(name:\"RHSA\", value:\"2008:0055\");\n\n script_name(english:\"RHEL 4 : kernel (RHSA-2008:0055)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4130\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5500\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6063\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6151\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6206\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6694\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-0001\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0055\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/11/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2008:0055\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0055\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n }\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "debian": [{"lastseen": "2020-08-12T00:55:51", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1428-1 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nDecember 10th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2007-3104 CVE-2007-4997 CVE-2007-5500\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-3104\n\n Eric Sandeen provided a backport of Tejun Heo's fix for a local denial\n of service vulnerability in sysfs. Under memory pressure, a dentry\n structure maybe reclaimed resulting in a bad pointer dereference causing\n an oops during a readdir.\n\nCVE-2007-4997\n\n Chris Evans discovered an issue with certain drivers that make use of the\n Linux kernel's ieee80211 layer. A remote user could generate a malicious\n 802.11 frame that could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the ipw2200 is\n believed not to be.\n\nCVE-2007-5500\n\n Scott James Remnant diagnosed a coding error in the implementation of\n ptrace which could be used by a local user to cause the kernel to enter\n an infinite loop.\n \nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.13etch5\n user-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.dsc\n Size/MD5 checksum: 5672 390c88b29fe653c12f7018972b1695bc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.diff.gz\n Size/MD5 checksum: 5346730 d4a7f5af03847fd4bd0fcb3c60d5a4d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.dsc\n Size/MD5 checksum: 740 3ae815ccec78eeb526c0c79092b1edfa\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.tar.gz\n Size/MD5 checksum: 54893 693538d4949750917d0ee76900f1161b\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.dsc\n Size/MD5 checksum: 892 b51719d9d6aa64d2ab6e393dcfb78a4e\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.diff.gz\n Size/MD5 checksum: 14898 9369f1a12b7fcbba4d34efd07bd42c91\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3749030 dfe5d1d809db9b0d7fa2e4cfb3994f41\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1102996 906d72085e36fb0891075234f5307aef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1517932 02d89435b8513826e56b3d77ba321100\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 42114292 9fb346134b26571afb1c7097be826d9e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3750318 b1681ce9c1eedf43a3f5e5e23ee11ed6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 52238 f4c103e1b7ae34fa2feeb718ea089f15\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3025390 8267ff0732893a068ffec5292ef6bd34\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51768 758813ebd5884321b1732698aebabdbb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51802 e66949096d5dfb0d98cdbbd7864564cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264578 897bc541b3b9d2034afe3eb7ceecf96f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264964 f69779de1da9c8ab2359d30f820ada25\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 263994 ad51eaf9df5c147eafb35938868dbedc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3049350 d5d4037d9c341e22b8d6d1fe8d40dd54\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 265334 303765135022ae5dba2a3ccb46d02ccc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23488314 3165665e9a84e80d1c0cff87460f3269\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23466462 f392cd05c86e438ddb8c5f37315725e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23842112 4b7c7135a8a482ab124590baf4a347d2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23530430 e34fc382a69738ec412e23c0118164c3\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3165612 32e66f69636075fb358da089fbc57f59\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51810 359486e6da8799aa9fcdfe7f1c3ef586\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51836 c5c6395c8eb39f53d66524459d8da936\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269324 3f7d0b48477a82faf2b4e89bf188f2b3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3188908 3c98b5a3fa170ffadb702dcc9d3871da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269690 5817985af9a7b8735ea85bbee0019b40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3332000 089fc0a53787894f461951c0f3b3d526\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270006 b8a4ee56a574b7a0e32efa68af876248\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3354816 8431b92a0a12e695ef9f04df46111a79\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270308 643e099ebd39c4c137ad06b93c6877e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16800466 cf192e859728b2ea79176c98648a914e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16841008 81ee1ad5e4abe81a967bc7c9127227c0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1649076 9912567288bf99d00fda3dae0d8b66cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1680886 b6de58e6a8c3d81be496af3b49a3806b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15240816 bb73359d930df04b9e1b1d8151fa2b8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15258074 139ee9b6cdb8da6afd67be955d837a0b\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51796 7b7cce50312e98863c1edb3f40c88b05\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51804 99471d8b1ed6b00ce1a28f658f5d3f78\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_amd64.deb\n Size/MD5 checksum: 5953998 dfbf90f368697fca88389fa13beda5d0\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 3407836 470cf4759b4935790ba12afae543ff3f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51776 27837549ae9d284ecbc78e5026dba436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51824 75180a4e37d5bdd782aa20aaf8cdd860\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 230886 bec7ba28e90713b6280e562c641886bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 231970 a4ba118313099fe7cb025e2b4aeb6948\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 236610 f78020bd8b37cd3f07f09bf03d95c14a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 196498 2def2e8033a4a7f5b02b13e612d0a3ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 201386 653da7062a5664248cead22b4ea535e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7556394 79698e47bbfe89e43188f0397513e376\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7914686 98ef2e8016c18b3a948b7916bf65e011\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 8854300 c041bc2475a2b53918f4714da21faa49\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 4578024 2875854f01f4fdb9ca936b7f1e54b567\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 5004336 5a80560e77771830fa5233b1ef210d57\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 3017636 8319ac1d37bde1bc986c59ce20b78c60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51824 6a8c73326c918e03c759e395e2ddc674\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51850 650f12db29933ba9edf1f54e83f0aee7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 192884 f2384ef339e19aa9aa56efb729214a43\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193670 c035e9cd8902e67b276cd608b6d24ba4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193178 23e73e3cbe12322dfa46eb4f775425ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 194480 69952b096690e68837148157db39a65f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10550224 4c899704bb456fb0c27ae1ef0be48ae8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10993166 e1a3bced39f9d31cb7b37744c68cd047\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11395816 9fafdde53b869edd35e0ac17f64f5200\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11801548 b0070e52e6863e9fd2a01c55fc9dd062\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3225824 974b0346785fd09c245622b3f2bef116\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 283294 359808d165750dc606242857c8f108cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280000 31e1980537c7002b69c2f77cc9497a91\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280384 980f6ab88592643559225e267311ebde\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51762 34fc01bff69dcece6b23e5cfed60d593\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51820 15b50c9817a5efd80fc569f7a67f1879\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273888 214a53f3ac994ccc7356ca9d8fb5b587\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280038 07cf6da4044c268623926216982af3d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3112804 50ba2d096e2f62fc0a4e91389ed5bc0d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278810 5b56982b88aa82babbe188073f89ae2a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278968 266161d543454bde2892765bd87deb02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3208740 2a5e70bfe4d583c3ae1c26d2a97fe89e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273570 51b9f061f7f462ad799e83d741aefead\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3232018 76af090e456e04d68422715f6274c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273890 8d05bd79d25b0e811992b33c25c25c7c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16292512 2d3610148587293dd3f0397d886dc7a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16438810 1a8f17b356c1fa533ba4b2865b7f475b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16514204 738b6e8bb294bf85ce633ab525c45825\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16903776 b407e8ddfac494849a09c00cf41ef81d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16570508 8b4e916fac7d22522c7802530f9759a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16480240 cdc7af51ccafea22fc542ee4e7ff5929\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16614696 1e0fc7ce1af270903f00cb7f57b55419\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1297512 56751550416f81e8f5c43ec88b92ee40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1324772 eb1f4491a2370266dfd7bb8ddf4b56c3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14353704 db62a7a18582efd94ffc28f268c3feda\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14370364 9d2c12616369a9aba428238629621d9c\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51746 af55f3b5c7adbb8c8cd8b676a274d535\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51764 f46142556aaa35ee4776b6ac2e6092e3\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_i386.deb\n Size/MD5 checksum: 5500034 ed04b238a3a6c84e11608956d45b6976\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5_i386.deb\n Size/MD5 checksum: 25584950 31d02c7a469a08f773342270020baea5\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 3079588 b1cc714e5b2fd392fb4801745911fc1e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51820 2457dc6ba8c06479f3d7509d44aba18f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51842 1938ae6bd829b465bb6493288c614dfc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 252954 8c7e9fee2d53eb56f3cea35c55edf390\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 253816 743b6d095ba54c66f7c667530e2d182c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28008896 ae734f2372ec331ec54f7ff25b81a304\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28178694 e64f38a93b775abd6f3424c89b30eceb\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 3347512 9c5b00cae057007f825045b2b3209d60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51818 46ef9fe86d6bd07d18e36da8c2d31990\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51870 0601d0a8dd9c282778f2954962d83436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 147374 d01a56377ba7696745c82255774c917a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 157702 f143f1a0e354007d8183de0379ce8d4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 162000 47f62e70e7b3cdf4987c76f10b4cc5d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 181014 52fed1e38470e4daad07e53be769d224\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 180504 dbf5f312ff5b2d36ce28508a271a30f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 6091866 e88da3849cfb7367a2bdd6d6bc650c98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 8271672 299d184bde94bbf5822294a9884e4782\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 9040372 a133a89d73a749fa5ae66e4a13a0dc68\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15638966 2ba61f98db9623d465ea79dfaa999201\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15608012 9a02196aede17cf91c89e596b9566cd5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 3347706 1e5cc44606afb886c56e07ae77387358\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51824 f4cdf2e43cda6612b810693d8d38fb27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51882 8d8c65906cd2cb2453dcee4aee8f4e47\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 147962 f928f7bc1943bfd2dfe2f09260fae5f1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154062 fe4be72e5f56f838fd2ed519c1550903\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154402 eaa124c2c4a9a0029ce718480a3ca478\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 176472 b5997e6d5b9e827d83489ff9d587031c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181218 b5b94f8571eab57c9160fabb8d970b90\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181048 2ee0fe5fd01aacde01e9c6909c68026b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 6025804 66c3b6e956e4b398c95e8431711832bd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5938656 98dcc7c3c1fe7b8355a2d451f58525a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5923724 84f2890c4cfad24c57c4ea93155c323a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 9859198 4554402cb43258c9033efcc6ec92a6d5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15053402 a9ef075ac46f3d31bf3ef555e92b172a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15022684 317bf90ae188d5e5e9ec6a5af52d142c\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3389848 23f0eccb741a4bb98e1018fb7a5b2fb4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51824 d83983e7396a839d1866ba0e905304ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51870 06d965e57ac1cf24f37e7c585737799a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 248678 964d912297b422c09229dee5b5657be8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 226650 63f91df2f750863e7eff25377765f829\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249162 03d7c11e73bbe33dcc460de5ae27c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249818 5b2dbd717e706f3a91ef72b120cb4e8b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 244064 44587af81d3e41130ca3429911dea01c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3412104 a920f8fe1193f2b5931587b377979683\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249622 b9fa879bd933f2c59f8cf420d2422098\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 251000 aa4d9914f7409343780261c6efc7adb2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16624286 ec8a95353f82031a6d3899995808b9a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 15152632 62321a0e80abdd44758f182d2c615d46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16962026 0bd059739376be485a097b3e1a3261e6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18291826 7ab718c13cd46893f0fbe3c4659a70e4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16397250 007b0ae664f3183f53fbadd5397880fa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 17011828 c861c839cc9c574d699ec311c972e554\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18343530 8577a61b277927f26c6cbed2ec82be68\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_powerpc.deb\n Size/MD5 checksum: 3364884 12b92ef3633988a9c52f51b3aa390da8\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2940776 6be245d9e692a9c5b9779a0ebc4501b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51816 b1af4d8ba34527c2e1025a881696f62c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51838 fb0a2f71ee1f4f98c2908d651ee61afa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140510 581ce3fa207ef7b671ffac0cc5f9abd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140972 76c4fcf338223ab5d5ddcec2183c59a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2963788 e417f8455d8af05ac6fce9f5632da311\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 141880 737ae395d89bcafe475afbc101a123b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5399606 20fa0b1aaaedd1e69b65436e10d9961c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 1436294 2646c584c13499dee672aeac54b8aa4a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5615918 c08a944fa27547afa9b47b03169b6cef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5659774 02152d81208fda522bfb6dd5d8694922\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3165704 212b349adc31748fb832e64cfc2c55f2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51814 5383d964f9a11005c4c71b56f27a81b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51838 5c5d0e67a4b80f69b73903a3087a2a02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 163000 8e9dc0148c2298362831ac840ff8f563\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192004 62749b115764ab38eea41449751e3ae4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192648 58c3eb83ba7790322f0c151ab5e181b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3188084 dac5db9e012b82330013b80a0e41083c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 193082 1577ac1040f5c0e63913633bcc104feb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 6406918 c9df6c9489a44a2f198198e6a0bb6b61\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10354922 57b022d31fe8d8bcc0c912683323e734\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10611204 4797ba4d4efd69174c435d104e2835bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10656112 b9a6492b27812a3a1938b48d644d1959\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 6, "modified": "2007-12-11T00:00:00", "published": "2007-12-11T00:00:00", "id": "DEBIAN:DSA-1481-1:BBD43", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00209.html", "title": "[SECURITY] [DSA 1481-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-30T02:22:20", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1428-2 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nDecember 11th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2007-3104 CVE-2007-4997 CVE-2007-5500 CVE-2007-5904\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nThis is an update to DSA 1428-1 which omitted a reference to CVE-2007-5904.\n\nCVE-2007-3104\n\n Eric Sandeen provided a backport of Tejun Heo's fix for a local denial\n of service vulnerability in sysfs. Under memory pressure, a dentry\n structure maybe reclaimed resulting in a bad pointer dereference causing\n an oops during a readdir.\n\nCVE-2007-4997\n\n Chris Evans discovered an issue with certain drivers that make use of the\n Linux kernel's ieee80211 layer. A remote user could generate a malicious\n 802.11 frame that could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the ipw2200 is\n believed not to be.\n\nCVE-2007-5500\n\n Scott James Remnant diagnosed a coding error in the implementation of\n ptrace which could be used by a local user to cause the kernel to enter\n an infinite loop.\n\nCVE-2007-5904\n\n Przemyslaw Wegrzyn discovered an issue in the CIFS filesystem that could\n allow a malicious server to cause a denial of service (crash) by overflowing\n a buffer.\n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.13etch5\n user-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.dsc\n Size/MD5 checksum: 5672 390c88b29fe653c12f7018972b1695bc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.diff.gz\n Size/MD5 checksum: 5346730 d4a7f5af03847fd4bd0fcb3c60d5a4d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.dsc\n Size/MD5 checksum: 740 3ae815ccec78eeb526c0c79092b1edfa\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.tar.gz\n Size/MD5 checksum: 54893 693538d4949750917d0ee76900f1161b\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.dsc\n Size/MD5 checksum: 892 b51719d9d6aa64d2ab6e393dcfb78a4e\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.diff.gz\n Size/MD5 checksum: 14898 9369f1a12b7fcbba4d34efd07bd42c91\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3749030 dfe5d1d809db9b0d7fa2e4cfb3994f41\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1102996 906d72085e36fb0891075234f5307aef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1517932 02d89435b8513826e56b3d77ba321100\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 42114292 9fb346134b26571afb1c7097be826d9e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3750318 b1681ce9c1eedf43a3f5e5e23ee11ed6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 52238 f4c103e1b7ae34fa2feeb718ea089f15\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3025390 8267ff0732893a068ffec5292ef6bd34\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51768 758813ebd5884321b1732698aebabdbb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51802 e66949096d5dfb0d98cdbbd7864564cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264578 897bc541b3b9d2034afe3eb7ceecf96f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264964 f69779de1da9c8ab2359d30f820ada25\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 263994 ad51eaf9df5c147eafb35938868dbedc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3049350 d5d4037d9c341e22b8d6d1fe8d40dd54\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 265334 303765135022ae5dba2a3ccb46d02ccc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23488314 3165665e9a84e80d1c0cff87460f3269\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23466462 f392cd05c86e438ddb8c5f37315725e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23842112 4b7c7135a8a482ab124590baf4a347d2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23530430 e34fc382a69738ec412e23c0118164c3\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3165612 32e66f69636075fb358da089fbc57f59\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51810 359486e6da8799aa9fcdfe7f1c3ef586\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51836 c5c6395c8eb39f53d66524459d8da936\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269324 3f7d0b48477a82faf2b4e89bf188f2b3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3188908 3c98b5a3fa170ffadb702dcc9d3871da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269690 5817985af9a7b8735ea85bbee0019b40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3332000 089fc0a53787894f461951c0f3b3d526\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270006 b8a4ee56a574b7a0e32efa68af876248\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3354816 8431b92a0a12e695ef9f04df46111a79\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270308 643e099ebd39c4c137ad06b93c6877e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16800466 cf192e859728b2ea79176c98648a914e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16841008 81ee1ad5e4abe81a967bc7c9127227c0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1649076 9912567288bf99d00fda3dae0d8b66cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1680886 b6de58e6a8c3d81be496af3b49a3806b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15240816 bb73359d930df04b9e1b1d8151fa2b8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15258074 139ee9b6cdb8da6afd67be955d837a0b\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51796 7b7cce50312e98863c1edb3f40c88b05\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51804 99471d8b1ed6b00ce1a28f658f5d3f78\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_amd64.deb\n Size/MD5 checksum: 5953998 dfbf90f368697fca88389fa13beda5d0\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 3407836 470cf4759b4935790ba12afae543ff3f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51776 27837549ae9d284ecbc78e5026dba436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51824 75180a4e37d5bdd782aa20aaf8cdd860\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 230886 bec7ba28e90713b6280e562c641886bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 231970 a4ba118313099fe7cb025e2b4aeb6948\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 236610 f78020bd8b37cd3f07f09bf03d95c14a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 196498 2def2e8033a4a7f5b02b13e612d0a3ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 201386 653da7062a5664248cead22b4ea535e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7556394 79698e47bbfe89e43188f0397513e376\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7914686 98ef2e8016c18b3a948b7916bf65e011\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 8854300 c041bc2475a2b53918f4714da21faa49\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 4578024 2875854f01f4fdb9ca936b7f1e54b567\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 5004336 5a80560e77771830fa5233b1ef210d57\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 3017636 8319ac1d37bde1bc986c59ce20b78c60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51824 6a8c73326c918e03c759e395e2ddc674\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51850 650f12db29933ba9edf1f54e83f0aee7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 192884 f2384ef339e19aa9aa56efb729214a43\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193670 c035e9cd8902e67b276cd608b6d24ba4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193178 23e73e3cbe12322dfa46eb4f775425ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 194480 69952b096690e68837148157db39a65f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10550224 4c899704bb456fb0c27ae1ef0be48ae8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10993166 e1a3bced39f9d31cb7b37744c68cd047\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11395816 9fafdde53b869edd35e0ac17f64f5200\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11801548 b0070e52e6863e9fd2a01c55fc9dd062\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3225824 974b0346785fd09c245622b3f2bef116\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 283294 359808d165750dc606242857c8f108cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280000 31e1980537c7002b69c2f77cc9497a91\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280384 980f6ab88592643559225e267311ebde\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51762 34fc01bff69dcece6b23e5cfed60d593\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51820 15b50c9817a5efd80fc569f7a67f1879\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273888 214a53f3ac994ccc7356ca9d8fb5b587\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280038 07cf6da4044c268623926216982af3d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3112804 50ba2d096e2f62fc0a4e91389ed5bc0d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278810 5b56982b88aa82babbe188073f89ae2a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278968 266161d543454bde2892765bd87deb02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3208740 2a5e70bfe4d583c3ae1c26d2a97fe89e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273570 51b9f061f7f462ad799e83d741aefead\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3232018 76af090e456e04d68422715f6274c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273890 8d05bd79d25b0e811992b33c25c25c7c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16292512 2d3610148587293dd3f0397d886dc7a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16438810 1a8f17b356c1fa533ba4b2865b7f475b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16514204 738b6e8bb294bf85ce633ab525c45825\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16903776 b407e8ddfac494849a09c00cf41ef81d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16570508 8b4e916fac7d22522c7802530f9759a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16480240 cdc7af51ccafea22fc542ee4e7ff5929\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16614696 1e0fc7ce1af270903f00cb7f57b55419\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1297512 56751550416f81e8f5c43ec88b92ee40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1324772 eb1f4491a2370266dfd7bb8ddf4b56c3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14353704 db62a7a18582efd94ffc28f268c3feda\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14370364 9d2c12616369a9aba428238629621d9c\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51746 af55f3b5c7adbb8c8cd8b676a274d535\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51764 f46142556aaa35ee4776b6ac2e6092e3\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_i386.deb\n Size/MD5 checksum: 5500034 ed04b238a3a6c84e11608956d45b6976\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5_i386.deb\n Size/MD5 checksum: 25584950 31d02c7a469a08f773342270020baea5\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 3079588 b1cc714e5b2fd392fb4801745911fc1e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51820 2457dc6ba8c06479f3d7509d44aba18f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51842 1938ae6bd829b465bb6493288c614dfc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 252954 8c7e9fee2d53eb56f3cea35c55edf390\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 253816 743b6d095ba54c66f7c667530e2d182c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28008896 ae734f2372ec331ec54f7ff25b81a304\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28178694 e64f38a93b775abd6f3424c89b30eceb\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 3347512 9c5b00cae057007f825045b2b3209d60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51818 46ef9fe86d6bd07d18e36da8c2d31990\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51870 0601d0a8dd9c282778f2954962d83436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 147374 d01a56377ba7696745c82255774c917a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 157702 f143f1a0e354007d8183de0379ce8d4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 162000 47f62e70e7b3cdf4987c76f10b4cc5d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 181014 52fed1e38470e4daad07e53be769d224\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 180504 dbf5f312ff5b2d36ce28508a271a30f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 6091866 e88da3849cfb7367a2bdd6d6bc650c98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 8271672 299d184bde94bbf5822294a9884e4782\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 9040372 a133a89d73a749fa5ae66e4a13a0dc68\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15638966 2ba61f98db9623d465ea79dfaa999201\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15608012 9a02196aede17cf91c89e596b9566cd5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 3347706 1e5cc44606afb886c56e07ae77387358\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51824 f4cdf2e43cda6612b810693d8d38fb27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51882 8d8c65906cd2cb2453dcee4aee8f4e47\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 147962 f928f7bc1943bfd2dfe2f09260fae5f1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154062 fe4be72e5f56f838fd2ed519c1550903\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154402 eaa124c2c4a9a0029ce718480a3ca478\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 176472 b5997e6d5b9e827d83489ff9d587031c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181218 b5b94f8571eab57c9160fabb8d970b90\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181048 2ee0fe5fd01aacde01e9c6909c68026b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 6025804 66c3b6e956e4b398c95e8431711832bd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5938656 98dcc7c3c1fe7b8355a2d451f58525a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5923724 84f2890c4cfad24c57c4ea93155c323a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 9859198 4554402cb43258c9033efcc6ec92a6d5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15053402 a9ef075ac46f3d31bf3ef555e92b172a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15022684 317bf90ae188d5e5e9ec6a5af52d142c\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3389848 23f0eccb741a4bb98e1018fb7a5b2fb4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51824 d83983e7396a839d1866ba0e905304ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51870 06d965e57ac1cf24f37e7c585737799a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 248678 964d912297b422c09229dee5b5657be8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 226650 63f91df2f750863e7eff25377765f829\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249162 03d7c11e73bbe33dcc460de5ae27c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249818 5b2dbd717e706f3a91ef72b120cb4e8b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 244064 44587af81d3e41130ca3429911dea01c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3412104 a920f8fe1193f2b5931587b377979683\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249622 b9fa879bd933f2c59f8cf420d2422098\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 251000 aa4d9914f7409343780261c6efc7adb2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16624286 ec8a95353f82031a6d3899995808b9a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 15152632 62321a0e80abdd44758f182d2c615d46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16962026 0bd059739376be485a097b3e1a3261e6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18291826 7ab718c13cd46893f0fbe3c4659a70e4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16397250 007b0ae664f3183f53fbadd5397880fa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 17011828 c861c839cc9c574d699ec311c972e554\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18343530 8577a61b277927f26c6cbed2ec82be68\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_powerpc.deb\n Size/MD5 checksum: 3364884 12b92ef3633988a9c52f51b3aa390da8\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2940776 6be245d9e692a9c5b9779a0ebc4501b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51816 b1af4d8ba34527c2e1025a881696f62c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51838 fb0a2f71ee1f4f98c2908d651ee61afa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140510 581ce3fa207ef7b671ffac0cc5f9abd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140972 76c4fcf338223ab5d5ddcec2183c59a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2963788 e417f8455d8af05ac6fce9f5632da311\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 141880 737ae395d89bcafe475afbc101a123b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5399606 20fa0b1aaaedd1e69b65436e10d9961c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 1436294 2646c584c13499dee672aeac54b8aa4a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5615918 c08a944fa27547afa9b47b03169b6cef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5659774 02152d81208fda522bfb6dd5d8694922\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3165704 212b349adc31748fb832e64cfc2c55f2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51814 5383d964f9a11005c4c71b56f27a81b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51838 5c5d0e67a4b80f69b73903a3087a2a02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 163000 8e9dc0148c2298362831ac840ff8f563\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192004 62749b115764ab38eea41449751e3ae4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192648 58c3eb83ba7790322f0c151ab5e181b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3188084 dac5db9e012b82330013b80a0e41083c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 193082 1577ac1040f5c0e63913633bcc104feb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 6406918 c9df6c9489a44a2f198198e6a0bb6b61\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10354922 57b022d31fe8d8bcc0c912683323e734\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10611204 4797ba4d4efd69174c435d104e2835bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10656112 b9a6492b27812a3a1938b48d644d1959\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 2, "modified": "2007-12-12T00:00:00", "published": "2007-12-12T00:00:00", "id": "DEBIAN:DSA-1428-2:564AA", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00213.html", "title": "[SECURITY] [DSA 1428-2] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}], "suse": [{"lastseen": "2016-09-04T11:48:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5501", "CVE-2007-5904", "CVE-2007-5500"], "edition": 1, "description": "The openSUSE 10.3 kernel was updated to fix various problems, both security and non-security bugs.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2007-12-03T17:05:19", "published": "2007-12-03T17:05:19", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00000.html", "id": "SUSE-SA:2007:063", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-04-13T01:04:13", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5501", "CVE-2007-5904", "CVE-2008-0001", "CVE-2008-0600", "CVE-2007-5500"], "description": "The Linux kernel in the SUSE Linux Enterprise Realtime 10 SP1 product was updated to fix the following security problems. Our other products have already received those fixes.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-03-06T17:51:13", "published": "2008-03-06T17:51:13", "id": "SUSE-SA:2008:013", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html", "type": "suse", "title": "local privilege escalation in kernel-rt", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:15:09", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2136", "CVE-2007-6282", "CVE-2008-1669", "CVE-2007-6151", "CVE-2008-1375", "CVE-2008-1615", "CVE-2007-6206", "CVE-2008-1367", "CVE-2007-5500"], "description": "The Linux kernel on the SUSE Linux Enterprise 10 Service Pack 1 line of products was updated to fix quite a number of security problems:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-07-07T14:54:24", "published": "2008-07-07T14:54:24", "id": "SUSE-SA:2008:032", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:49:41", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2136", "CVE-2007-5904", "CVE-2007-6282", "CVE-2008-1669", "CVE-2008-1375", "CVE-2007-6712", "CVE-2008-1615", "CVE-2007-6206", "CVE-2008-0600", "CVE-2008-2358", "CVE-2008-1367", "CVE-2008-2148", "CVE-2007-5500"], "description": "The Linux kernel update was updated on openSUSE 10.2 and 10.3 to fix the following security problems:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-06-20T16:05:15", "published": "2008-06-20T16:05:15", "id": "SUSE-SA:2008:030", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html", "title": "remote denial of service in kernel", "type": "suse", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:18", "bulletinFamily": "unix", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "description": " [2.6.9-67.0.4.0.1.EL]\n - fix entropy flag in bnx2 driver to generate entropy pool (John \n Sobecki) [orabug 5931647]\n - fix enomem due to larger mtu size page alloc (Zach Brown) [orabug \n 5486128]\n - fix per_cpu() api bug_on with rds (Zach Brown) [orabug 5760648]\n - remove patch sysrq-b that queues upto keventd thread [orabug 6125546]\n - allow more than 4GB hugepage for single user (Herbert van den Bergh) \n [orabug 6002738]\n - netrx/netpoll race avoidance (Tina Yang) [orabug 6143381]\n \n [2.6.9-67.0.4]\n -fix filesystem corruption by unprivileged user via directory truncation \n (Vitaly Mayatskikh) [428794] {CVE-2008-0001}\n -ia64: fix panic caused by set_mempolicy with MPOL_BIND (Vitaly \n Mayatskikh) [293201] {CVE-2007-4130}\n \n [2.6.9-67.0.3]\n -revert: acpiphp: Examine slots below P2P bridges (Prarit Bhargava) [428174]\n \n [2.6.9-67.0.2]\n -fix core dump file permissions (Don Howard) [396971] {CVE-2007-6206}\n -isdn: fix isdn_ioctl memory issue (Vitaly Mayatskikh) [425151] \n {CVE-2007-6151}\n -isdn: fix isdn_net_setcfg() vulnerability (Aristeu Rozanski) [392121] \n {CVE-2007-6063}\n -acpiphp: Examine slots below P2P bridges (Prarit Bhargava) [428174]\n -fix kernel hang in ptrace code (Jerome Marchand) {CVE-2007-5500} [382181]\n -ppc: fix possible NULL pointer dereference in show_cpuinfo code (Vitaly \n Mayatskikh) [396801]\n -fix kernel panic caused by pvmove in dm-raid1 (Milan Broz) [428637] ", "edition": 4, "modified": "2008-02-01T00:00:00", "published": "2008-02-01T00:00:00", "id": "ELSA-2008-0055", "href": "http://linux.oracle.com/errata/ELSA-2008-0055.html", "title": "Important: kernel security and bug fix update ", "type": "oraclelinux", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:35:35", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2136", "CVE-2007-5904", "CVE-2008-0004", "CVE-2008-2826", "CVE-2008-1669", "CVE-2008-0001", "CVE-2008-0598", "CVE-2005-0504", "CVE-2007-6151", "CVE-2008-1375", "CVE-2007-4997", "CVE-2008-0007", "CVE-2008-2729", "CVE-2006-4145", "CVE-2007-6206", "CVE-2008-1367", "CVE-2007-6063", "CVE-2008-2812", "CVE-2007-5500", "CVE-2008-1673", "CVE-2007-4130"], "description": "[2.6.9-78]\n-alsa: Fix mic not working for HP XW series (Brian Maly) [453783]\n[2.6.9-77]\n-alsa: Add missing quirks for alc262 (Brian Maly) [453783]\n-Revert 'i8042: remove polling timer support - Original bz 246233' (Vivek Goyal) [450918]\n[2.6.9-76]\n-tty: fix tty holes (Vivek Goyal) [453155] {CVE-2008-2812}\n-xen: fix use of pvdisk or blkfront or xen-vbd for boot device (Don Dutile) [452210]\n-ppc64: fix restore of vmx registers in signal return (Brad Peters) [403471]\n-pci: correct pci bus assignments (Pete Zaitcev) [181648]\n-Fix diskdump failure on new mpt fusion driver (Chip Coldwell) [268921]\n[2.6.9-75]\n-mptfusion: Fix regression where commands timeout when issuing host reset to mpt fusion hba (Chip Coldwell) [452265]\n-copy_user_generic_c does not zero bytes left at destination after GPF (Vitaly Mayatskikh) [451274] {CVE-2008-2729}\n-sctp: make sure length argument passed does not overflow (Neil Horman) [452480] {CVE-2008-2826}\n-[infiniband] ehca: fixes lost interrupts problem over ib ehca after lpar to lpar communication (Brad Peters) [450689]\n-cifs: don t allow demultiplex thread to exit until kthread_stop is called (Jeff Layton) [442789]\n-Fix copy_from_user vulnerability (Vitaly Mayatskikh) [433943] {CVE-2008-0598}\n-Revert 'Enable fb_radeon driver on ppc64' (Vivek Goyal) [350931]\n[2.6.9-74]\n-[xen] pv on hvm: Fix cant open /dev/xvda while probing disks during installation issue (Don Dutile) [447315]\n-bnx2x: correct chip reset (Andy Gospodarek) [328001]\n-Fix race in switch_uid (Vince Worthington) [441282]\n[2.6.9-73]\n-Add more PCI IDs to support hdmi audio on amd chipsets (Bhavana Nagendra) [428964]\n-powernow k8: Repost to fix unnecessary error messages with synchronized p state transitions (Ed Pollard) [276771]\n-[usb] ohci-hcd: Fix kernel failed to boot and dropped to xmon on ppc64 (Vitaly Mayatskikh) [443052]\n-bonding: Fix interface flags issue (Andy Gospodarek) [442124]\n-qla4xxx: fix time outs, syncronization and re-logins (Marcus Barrow) [437898]\n-qla2xxx: update version to 8.02.09-d0-rhel4.7-04 (Marcus Barrow) [450645]\n-qla2xxx: correct srb usage after completion free issues resulting in slab corruption (Marcus Barrow) [450645]\n-qla2xxx: add 4 and 8 gb to port speed reporting (Marcus Barrow) [450645]\n-qla2xxx: add isp85xx in some ioctl paths for nvram and flash handling (Marcus Barrow) [450645]\n-qla2xxx: fix debug messages (Marcus Barrow) [450645]\n-qla2xxx: allocated firmware dump space for isp85xx (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx verify chip response handling (Marcus Barrow) [450645]\n-qla2xxx: add isp84xx to list of optionrom layout ids (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx logic operations in qla2x00_fw_ready (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx structure size mismatch with api (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx ioctl handling (Marcus Barrow) [450645]\n-Enable fb_radeon driver on ppc64 (Brad Peters) [350931]\n-ehca: fix for event queue overflow on ib ehca adapters (Brad Peters) [446714]\n-Fix deadlock possibility in arch_get_unmapped_area_topdown() (Vitaly Mayatskikh) [450094]\n-megaraid: Add support ibm blackrock controller (Chip Coldwell) [449718]\n-sit: Fix exploitable remote memory leak (Jiri Pirko) [446036] {CVE-2008-2136}\n-ehca: fix race possibility between qp async handler and destroy_qp (Brad Peters) [446110]\n-Fix hang when using /proc/sys/vm/drop_caches under heavy load on large system (Larry Woodman) [449381]\n-Fix possible buffer overflow in asn.1 parsing routines (Anton Arapov) [444463] {CVE-2008-1673}\n-[s390] Fix vmrm cmm use triggering oom killer (Hans-Joachim Picht) [446257]\n-[s390] fix iucv limit and cmm proc permissions (Hans-Joachim Picht) [446257]\n-Extend mce banks support to more than 6 for dunnington and nehalem (Geoff Gustafson) [446675]\n-ppc64: Fix slb shadow buffer support (Brad Peters) [440138]\n-Add hp DL385 G2 and DL585 G2 to whitelist for bfsort (Tony Camuso) [251032]\n[2.6.9-72]\n-Minor code cleanup to sys_times() call (Vitaly Mayatskikh) [448934]\n-qla2xxx: Update firmware for 4,8 gb/s adapters to version 8.02.09-d0-rhel4.7-03 (Marcus Barrow) [448641]\n-xen: minimize loss of network connectivity after guest migration (Don Dutile) [444473]\n-dm-raid: Fix bad performance of dm-raid (Mikulas Patocka) [432566]\n-Re-apply: Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]\n-Revert '[MOXA] buffer overflow in moxa driver' (Vivek Goyal) [423141]\n-Revert 'neofb: avoid overwriting fb_info fields' (Vivek Goyal) [430252]\n[2.6.9-71]\n-cciss: disable scsi_ioctl_send_command in cciss driver (Doug Chapman) [443053]\n-bnx2: fix panic when changing device settings while running netconsole (Andy Gospodarek) [444041]\n-Infiniband: Fix ipoib oops (Doug Ledford) [445736]\n-Fix system lockup in eventpoll (Josef Bacik) [446409]\n-ptrace: fix ptrace_attach and ptrace_detach race (Jerome Marchand) [311931]\n-diskdump: Fix diskdump regression in rhel 4.6 (Chip Coldwell) [268921]\n-[s390] ptrace: restore single_step behavior after do_signal (Jerome Marchand) [426647]\n-[NET] change skb_reserve to have signed length (Neil Horman) [445774]\n-x86_64: ia32 syscall restart fix (Jerome Marchand) [435000]\n-ehca: fix ehca driver for use with dapl (Doug Ledford) [443072]\n-ibmebus: Cleanup all devices upon module rmmod (Brad Peters) [441739]\n-sys_times: Fix system unresponsiveness during many concurrent invocation of sys_times (Vitaly Mayatskikh) [435280]\n-ehea: support ipv4 checksum capability only (Brad Peters) [439445]\n-xen: Fix blkfront deadlock on pv restore (Don Dutile) [429103]\n-Re-apply: Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]\n-libata: ahci kill spurious ncq completion detection (David Milburn) [432396]\n-libata: implement ATA_PFLAG_RESETTING (David Milburn) [432396]\n[2.6.9-70]\n-proc pid limits: fix duplicate file names (Neil Horman) [443825]\n-md: make md pack rdev list (Doug Ledford) [194585]\n-Add needed locking to fcheck() in both dnotify.c and locks.c (Alexander Viro) [443438 439757] {CVE-2008-1669 CVE-2008-1375}\n-bonding: fix link monitor capability check (Andy Gospodarek) [441897]\n-Kernel doesn not clear DF for signal handlers (Vitaly Mayatskikh) [437315] {CVE-2008-1367}\n-Fix pv on hvm crash due to vnif increase patch (Don Dutile) [442538]\n-pv on hvm: memory corruption due to vnif increase (Don Dutile) [442298]\n-oprofile fix for penryn based procs (Geoff Gustafson) [439540]\n-sound: Fix sound driver update compilation error (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-sound: Enable CONFIG_SND_INTEL_HDA=m driver (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-Add HDMI audio support for AMD ATI chipsets (Bhavana Nagendra) [428964]\n-Dual core chips reported as quad core in cpuinfo (Geoff Gustafson) [326781]\n-alsa: Unmute DACs on AMD shiner (ad1884) (Brian Maly) [351911 314391]\n-[SOUND] azx sound driver update (Brian Maly) [319701 228440 228443 216447 248060 240912 234358]\n-Revert 's390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled' (Vivek Goyal) [379031]\n[2.6.9-69]\n-Updated the spec file for beta build numbering (Vivek Goyal)\n[2.6.9-68.34]\n-Fix memory leak of struct percpu_data in free_percpu (Larry Woodman) [441321]\n-Do not limit shmem locked memory when rlimit_memlock is rlim_infinity (Larry Woodman) [439926]\n-sata: fix work around sb600 sata hw errata (Bhavana Nagendra) [300861]\n-diskdump: Fix flush_cpu_workqueue so that diskdump can work after momentary link down of lpfc (Takao Indoh) [216618]\n-Revert 'Fix usb stress test issue on amd sbx00 systems' (Vivek Goyal) [435787]\n[2.6.9-68.33]\n-enhanced partition statistics: fix update partition statitics (Jerome Marchand) [233579]\n-enhanced partition statistics: fix core statistics (Jerome Marchand) [233579]\n-qla2xxx: isp84xx variant ioctl support (Marcus Barrow) [441445]\n-qla2xxx: isp84xx variant support (Marcus Barrow) [441445]\n-pci: fix quirk for ht1000 bridge chips (Andy Gospodarek) [439109]\n-rpc: do not block on skb allocation (Jeff Layton) [439436]\n-nmi: kill disable_irq calls (Aristeu Rozanski) [172749]\n-nmi: disable lapic and io apic nmis on unknown_nmi_panic (Aristeu Rozanski) [172749]\n-nmi: use perfctr functions for probing (Aristeu Rozanski) [172749]\n-nmi: update check_nmi_watchdog (Aristeu Rozanski) [172749]\n-nmi: update reserve_lapic_nmi (Aristeu Rozanski) [172749]\n-nmi: use setup_apic_nmi_watchdog and stop_apic_nmi_watchdog in suspend resume (Aristeu Rozanski) [172749]\n-nmi: change nmi_active usage (Aristeu Rozanski) [172749]\n-nmi: update nmi_watchdog_tick (Aristeu Rozanski) [172749]\n-nmi: modify setup_acpi_nmi_watchdog to handle both io apic and lapic (Aristeu Rozanski) [172749]\n-nmi: introduce do_nmi_callback (Aristeu Rozanski) [172749]\n-nmi: introduce per cpu wd_enabled (Aristeu Rozanski) [172749]\n-nmi: add perfctr infrastructure (Aristeu Rozanski) [172749]\n-[SCSI] aic79xx: fix timer handling (David Milburn) [243936]\n[2.6.9-68.32]\n-xen: Fix gettimeofday is not monotonically increasing on xenU (Don Dutile) [438975]\n-xen: config file additions for xen pv-on-hvm drivers (Don Dutile) [437423]\n-xen: pv-on-hvm driver subsystem for non xen kernels (Don Dutile) [437423]\n-xen: modifications to drivers/xen/ files for pv on hvm use (Don Dutile) [437423]\n-xen: pv on hvm kconfig and makefile changes (Don Dutile) [437423]\n-xen: pv.h file modifications for compilation on xen and non xen kernels (Don Dutile) [437423]\n[2.6.9-68.31]\n-qla4xxx: race condition fixes with constant qla3xxx ifup/ifdown (Marcus Barrow) [430313]\n-qla4xxx: Fix targets not seen on first port (Marcus Barrow) [425721]\n-Fix compilation warnings coming from module.h (Vivek Goyal) [280431]\n-qla4xxx: Handle multiple ports per target (Marcus Barrow) [412671]\n-qla4xxx: Update driver version string to 5.01.02-d1 (Marcus Barrow) [317631]\n-qla4xxx: Throttle on queue full errors (version 5.01.02-d1) (Marcus Barrow) [317631]\n[2.6.9-68.30]\n-Fix __call_usermodehelper wait_for_helper race condition (Dave Anderson) [438800]\n-nfs: 32 bit nfs server returns eio for readdirplus request when backing file system has 32bit inodes (Peter Staubach) [438723]\n-Ensure IV is in linear part of the skb to avoid BUG due to OOB access (Thomas Graf) [427246]\n-Enhanced partition statistics: documentation (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: Fill old partition statistics with right data (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: procfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: sysfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: update partition statitics (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: core statistics (Jerome Marchand) [233579 310521]\n[2.6.9-68.29]\n-Revert 'Add HP DL580 G5 to bfsort whitelist' (Vivek Goyal) [429727]\n-fix unprivileged crash on x86_64 cs corruption (Jarod Wilson) [439786]\n-ixgbe: Build module ixgbe CONFIG_IXGBE=m (Andy Gospodarek) [305051]\n-x86_64: add /dev/msr[0-n] device files (Jason Baron) [249514]\n-i386: Fix extended cpu model field being ignored (Geoff Gustafson) [439539]\n-x86_64: Fix hpet bug where system hangs during reboot cycle (Geoff Gustafson) [434854]\n-i386: Allow apicid to be 8 bit (Geoff Gustafson) [437821]\n-ixgbe: initial support code (Andy Gospodarek) [305051]\n-nfs: fix setgid handling in notify_change (Jeff Layton) [439253]\n-e1000: upstream update and alternate mac address support (Andy Gospodarek) [298901]\n[2.6.9-68.28]\n-powernow k8: fix UP kernel to register freq driver (David Milburn) [429519]\n-spec: fix summary description of largesmp kernel package (Vivek Goyal) [186606]\n-qla2xxx: Avoid delay for loop ready when loop dead (Marcus Barrow) [426411]\n-qla2xxx: Build qla25xx as module CONFIG_SCSI_QLA25XX=m (Marcus Barrow) [253287]\n-qla2xxx: Clean up firmware dumping mechanism for ISP25xx adapter (Marcus Barrow) [253287]\n-qla2xxx: Support ISP25xx adapters for 8GB/s (Marcus Barrow) [253287]\n-qla2xxx: Firmware support for new 8 GB/s adapter QLE25xx (Marcus Barrow) [253287]\n-qla2xxx: update 4 GB/s firmware to match 8 GB/s firmware (Marcus Barrow) [253287]\n-ext3: lighten up resize transaction requirements (Eric Sandeen) [166038]\n-nfs: Fix nfs_access_cache_shrinker race with umount (Peter Staubach) [433249]\n-hangcheck timer: remove monotomic clock dependencies (Brian Maly) [429928]\n-Fix execve returning EFBIG when running 4 GB executable (Dave Anderson) [393501]\n-[NET] Fix the redirect packet of the router if the jiffies wraparound (Thomas Graf) [428934]\n-bnx2: update to upstream version 1.6.9 (Andy Gospodarek) [311531 303051 310851]\n-Fix race condition in proc file reading that leads to module refcnt imbalance (Neil Horman) [280431]\n[2.6.9-68.27]\n-infiniband: hotcpu_notifier backport (Doug Ledford) [309591]\n-infiniband: Remove the unused cxgb3/core directory and files (Doug Ledford) [309591]\n-infiniband: Dont set CONFIG_MLX4_CORE on ppc64 iseries (Vivek Goyal) [309591]\n-infiniband: Enable various infiniband related config options (Vivek Goyal) [309591]\n-infiniband: additional kernel backports needed for ppc64 (Doug Ledford) [309591]\n-infiniband: update kconfig files so that setting infiniband off kills it all (Doug Ledford) [309591]\n-infiniband: backport for interrupt handler changes (Doug Ledford) [309591]\n-infiniband: add the genalloc backport (Doug Ledford) [309591]\n-infiniband: minor backports (Doug Ledford) [309591]\n-infiniband: util updates (Doug Ledford) [309591]\n-infiniband: srp updates (Doug Ledford) [309591]\n-infiniband: sdp updates (Doug Ledford) [309591]\n-infiniband: core updates and makefile kconfig changes (Doug Ledford) [309591]\n-infiniband: additional backport (Doug Ledford) [309591]\n-infiniband: move vnic to qlgc_vnic (Doug Ledford) [309591]\n-infiniband: ipoib updates (Doug Ledford) [309591]\n-infiniband: various header config updates (Doug Ledford) [309591]\n-infiniband: ehca driver update (Doug Ledford) [309591]\n-infiniband: nes hardware driver update (Doug Ledford) [309591]\n-infiniband: mthca driver update (Doug Ledford) [309591]\n-infiniband: ipath driver update (Doug Ledford) [309591]\n-infiniband: cxgb3 driver update (Doug Ledford) [309591]\n-infiniband: amso1100 driver update (Doug Ledford) [309591]\n-infiniband: kill off some uninitialized_var usage that breaks our kernel (Doug Ledford) [309591]\n-additional kernel.h backports (Doug Ledford) [309591]\n-infiniband: move a couple backports (Doug Ledford) [309591]\n-infiniband: add the mlx4 core net and infiniband drivers (Doug Ledford) [309591]\n-infiniband: move the vnic driver to qlgc_vnic (Doug Ledford) [309591]\n-bnx2x: enable bnx2x module CONFIG_BNX2X=m (Vivek Goyal) [328001]\n-Fix ext3 direct IO problem that occurs under memory pressure (Josef Bacik) [381221]\n-wacom: add support to cintiq 20wsx tablets (Aristeu Rozanski) [436890]\n-io_apic: fix irq race in check_timer (Brian Maly) [432405]\n-cxgb3: update to driver to support ofed 1 3 (Andy Gospodarek) [253452]\n-igb: update to upstream version 1.0.8-k2 (Andy Gospodarek) [298881]\n-e1000e: update to latest upstream (Andy Gospodarek) [311961 432364]\n-usb: Fix sporadic hangs in usb (Pete Zaitcev) [239723]\n-bnx2x: initial support for bcm57710 (Andy Gospodarek) [328001]\n-Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]\n-mptfusion: Fix IO failures when host reset of adapter is in progress (Chip Coldwell) [429368]\n-mptfusion: Fix oops in mptctl_gettargetinfo due to null ioc raid_data piocpg3 (Chip Coldwell) [429623]\n-mptfusion: update mptfusion to version 3-12-19-00 (Chip Coldwell) [308341]\n-lpfc: update lpfc driver to version 8.0.16.40 (Chip Coldwell) [326931]\n-aacraid: update aacraid driver to version 1.1.5-2455 (Chip Coldwell) [300021]\n-aacraid: update aacraid driver to version 1.1.5-2453 (Chip Coldwell) [300021]\n-megaraid: Update megaraid_sas driver to version 3.18 (Chip Coldwell) [312061]\n-x86_64: fix 32-bit thread debugging (Jerome Marchand) [311881]\n-arcmsr: update the arcmsr driver to version 1.20.00.15.rh (Tomas Henzl) [428801]\n-e1000: disable pci-e completion timeouts on pseries (Andy Gospodarek) [231676]\n-[SCSI] ibmvscsi: add slave_configure to allow device restart (Brad Peters) [364601]\n-Request to demand load dm cluster logging module (Jonathan Brassow) [438834]\n-nfsv4: create dedicated workqueue for handling nfs4_close_state_work (Jeff Layton) [402581]\n-nfs: allow nfsv4 files open for write to invalidate caches (Jeff Layton) [359651]\n-k8_edac: add option to report gart errors (Aristeu Rozanski) [232488]\n-nfs: Allow RHEL4 to do READDIR on directory containing a referral (Jeff Layton) [227610]\n[2.6.9-68.26]\n-[SPEC] fix add call to weak modules script in spec file (Vivek Goyal) [438688]\n-[s390] qdio: FCP/SCSI write IO stagnates on LPAR (Hans-Joachim Picht) [436992]\n-lro: Build lro as module CONFIG_INET_LRO=m (Ed Pollard) [300201]\n-ehea: driver update and modifications to sync with upstream (Ed Pollard) [300201]\n-ehea: Fixes to make LRO compile in RHEL 4.7 (Ed Pollard) [300201]\n-ehea: Pull LRO support from upstream (Ed Pollard) [300201]\n-getrusage: fill ru_inblock and ru_oublock fields if possible (Jerome Marchand) [247285]\n-io accounting: set up config_task_io_accounting (Jerome Marchand) [247285]\n-io accounting: report in procfs (Jerome Marchand) [247285]\n-io accounting: account for direct io (Jerome Marchand) [247285]\n-io accounting: read accounting cifs fix (Jerome Marchand) [247285]\n-io accounting: read accounting nfs fix (Jerome Marchand) [247285]\n-io accounting: read accounting (Jerome Marchand) [247285]\n-io accounting: write cancel accounting (Jerome Marchand) [247285]\n-io accounting: write accounting (Jerome Marchand) [247285]\n-io accounting: core statistics (Jerome Marchand) [247285]\n-[PPC64] Add kernel support for storing slb entries, for cpu failure recovery (Brad Peters) [300081]\n-[Power6] Extend alignment exception handler to handle new floating point load, store instructions (Brad Peters) [300071]\n[2.6.9-68.25]\n-alsa: fix 32 to 64 bit pcm api conversion layer (Jaroslav Kysela) [429944]\n-[SPEC] Add call to weak modules script in spec file (Jon Masters) [438115]\n-bonding: 802.3ad: Fix no carrier on no partner found (Vince Worthington) [437865]\n-stex: update stex driver (Jeff Garzik) [251560]\n-s2io: Update to driver version 2.0.25.1 (Andy Gospodarek) [298551]\n-diskdump: fix diskdump to print warning message about large block_order (Takao Indoh) [219639]\n-[IPV4]: Fix fragmentation with header options (Thomas Graf) [214903]\n-sctp: backport new sctp receive buffer management code to rhel4 (Neil Horman) [200813]\n-diskdump: Diskdump performance regression in mptfusion driver (Takao Indoh) [438027]\n-[NETFILTER]: fix module to prevent deadlock via module refcounting (Neil Horman) [212922]\n[2.6.9-68.24]\n-Fix greyhound event based profiling support patch (Bhavana Nagendra) [437982]\n-forcedeth: update to upstream version 0.61 (Andy Gospodarek) [253592]\n-sata: work around sb600 sata hw errata (Jeff Garzik) [300861]\n-tg3: update to upstream version 3.86 (Andy Gospodarek) [324251]\n-[TCP] Fix tcp assertion where packets_out exceeds fackets_out (Thomas Graf) [296561]\n-i2c_piix4: Enable i2c_piix4 module on x86_64 (Prarit Bhargava) [424541]\n-Fix 64 bit dma issue on sb700 systems (Bhavana Nagendra) [434742]\n-ipr: dual sas raid adds support for new pci-e ipr adapters (Brad Peters) [299101]\n-ipr: dual sas raid escalates error handler failures all the way to host reset (Brad Peters) [299101]\n-[XEN] Fix xen pv netfront oops during live migrate (Chris Lalancette) [435351]\n-ICH10: Add relevant PCI device IDs to support ICH10 (Geoff Gustafson) [304101]\n-Retry: check to see if agp is valid before reporting aperture size warnings (Brian Maly) [392771 431897]\n[2.6.9-68.23]\n-pci: mmconfig patches 68.22 build breakage fix (Tony Camuso) [437837]\n-Add config_dm_multipath_hp to generic config (David Wysochanski) [195685]\n-xen: expand vnif number per a guest domain over four (Don Dutile) [435448]\n-sata_svw: update sata_svw driver to support broadcom HT1100 chipset (John Feeney) [234159]\n-qla3xxx: new 4032 does not work with vlan (Marcus Barrow) [314301]\n-Add greyhound event based profiling support (Bhavana Nagendra) [433524]\n-Adding sb800 sata controller support (Bhavana Nagendra) [299901]\n-dm-multipath: path group initialization retry support for hp hardware handler (David Wysochanski) [195685]\n-dm-multipath: add path group initialization retry support to generic multipath layer (David Wysochanski) [195685]\n-dm-multipath: add hp handler for HP active/passive array (David Wysochanski) [195685]\n-[s390] qeth: ifenslave -c causes kernel panic with vlan and osa layer2 (Hans-Joachim Picht) [387041]\n-[s390] zfcp: scsi LUNs going offline during cablepull or MC update (Hans-Joachim Picht) [207558]\n-[s390] zfcp: Various driver bugfixes from upstream (Hans-Joachim Picht) [248934]\n-Build PowerNow-k8 as module (Brian Maly) [234145]\n[2.6.9-68.22.EL]\n-xen: save restore migration of 32 bit pv guests can fail under load (Don Dutile) [431081]\n-sysfs: Keep away from adding an existing dirent (Josef Bacik) [383101]\n-[IA64] Avoid unnecessary tlb flushes when allocating memory (Doug Chapman) [424771]\n-[PCI] pci config: remove mmconf blacklist (Tony Camuso) [250313]\n-[PCI] pci config: Use PortIO to access config offsets below 256 byte (Tony Camuso) [250313]\n-wacom: add support to intuos3 12x19 (Aristeu Rozanski) [278681 253088]\n-wacom: add support to intuos3 12x12 (Aristeu Rozanski) [278681 253088]\n-wacom: fix the maximum distance value (Aristeu Rozanski) [278681 253088]\n-wacom: change cintiq interrupt handler (Aristeu Rozanski) [278681 253088]\n-wacom: add support for intuos3 4x6 (Aristeu Rozanski) [278681 253088]\n-wacom: use enum definitions for wacom models (Aristeu Rozanski) [278681 253088]\n-neofb: avoid overwriting fb_info fields (Vitaly Mayatskikh) [430252]\n[2.6.9-68.21.EL]\n-skge: do not clear multicast state on link down (Andy Gospodarek) [377611]\n-net: drop duplicate frames on vlan accelerated bonding interfaces (Andy Gospodarek) [295161]\n-ipmi: initialize second bmc properly (Peter Martuccelli) [411041]\n-diskdump: do not disregard crc error of the diskdump module (Takao Indoh) [248766]\n-Make kernel build when CONFIG_HIGHMEM is not set (Jason Baron) [185202]\n-Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]\n-sched: Exiting process returns its first time_slice to wrong process (Vitaly Mayatskikh) [238034]\n-Fix e820 map hole size calculations (Larry Woodman) [206113]\n-[NET] bonding: add MAC based failover support to bonding driver (Brad Peters) [300031]\n-[SCSI] aic7xxx: fix ahc_done check SCB_ACTIVE for tagged transactions (David Milburn) [223333]\n[2.6.9-68.20.EL]\n-EDAC: Add CONFIG_EDAC_I5000 option to config files (Vivek Goyal) [235936]\n-Reset LEDS on dell usb keyboards (John Feeney) [225361]\n-Tolapai: Report correct cpu cache info (Geoff Gustafson) [426301]\n-Tolapai: sata and i2c support (Geoff Gustafson) [304131]\n-Fix memory leak in alloc_disk_node (Jerome Marchand) [435892]\n-jbd: Fix journal overflow issues (Josef Bacik) [183119]\n-knfsd: Ratelimit remotely triggered rpc error messages (Chris Snook) [428149]\n-pata_jmicron: match devices using vendor and device class only and update quirk for JMB361/3/5/6 (Aristeu Rozanski) [337671]\n-cciss: Add SG_IO ioctl and fix error reporting for SG_IOCTL (Tomas Henzl) [293651]\n-cciss: add init of drv->cylinders back to cciss_geometry_inquiry (Tomas Henzl) [432026]\n-cciss : Modify /proc/driver/cciss entries to avoid system crash (Tomas Henzl) [432480]\n-EDAC: add support to intel 5000 chipsets (Aristeu Rozanski) [235936]\n[2.6.9-68.19.EL]\n-edac: Add CONFIG_EDAC_I3000 option to config files (Vivek Goyal) [427799]\n-cdrom: kill 'open failed' message (John Feeney) [247446]\n-Insufficient range checks in fault handlers with mremap (Vitaly Mayatskikh) [428969] {CVE-2008-0007}\n-Fix CDROM mounting problem when changing isos in iseries legacy (Brad Peters) [334651]\n-[PPC64] xmon: Make xmon= off work on rhel 4 (Brad Peters) [426878]\n-cciss: Change version number to 3.6.20-RH1 (Tomas Henzl) [426109]\n-cciss: Support new SAS/SATA controllers (Tomas Henzl) [426111]\n-cciss: Copyright information updated as per HP Legal (Tomas Henzl) [426110]\n-cciss: Remove read_ahead and use block layer defaults instead (Tomas Henzl) [426114]\n-Fix unix stream socket recv race condition (Hideo AOKI) [433685]\n-[NET] Fix socket name string length returned by sys_getsockname (Doug Ledford) [434554]\n-EDAC: add support to intel 3000 3010 chipsets (Aristeu Rozanski) [427799]\n-Revert 's390:qdio/qeth: make sure sent skbs are freed in time' (Vivek Goyal) [381041]\n[2.6.9-68.18.EL]\n-nlm: fix a client side race on blocking locks (Jeff Layton) [432855]\n-nlm: cleanup for blocked locks (Jeff Layton) [432855]\n-[PPC] Support for cpu freq values great than 32 bit on power5/6 (Guy Streeter) [373031]\n-[SCSI] fix kernel panic caused by scsi medium error (Takahiro Yasui) [242046]\n-forcedeth: msi bugfix: Stop using stale irq number (Andy Gospodarek) [359231]\n-ide: __ide_end_request check for empty list before dequeuing request (David Milburn) [426279]\n-redhat will not ipl with more than 64 procs (Scott Moser) [248428]\n-[MOXA] buffer overflow in moxa driver (Vitaly Mayatskikh) [423141] {CVE-2005-0504}\n-s390: cio: collection of update patches (Hans-Joachim Picht) [380931]\n-s390:qdio/qeth: make sure sent skbs are freed in time (Hans-Joachim Picht) [381041]\n-s390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled (Hans-Joachim Picht) [379031]\n-make concurrent proc net dev reads return sane stats for bonds (Chris Snook) [430576]\n[2.6.9-68.17.EL]\n-Missing sb600 sb700 40 pin ide cable support (Bhavana Nagendra) [431440]\n-SB700 contains two ide channels (Bhavana Nagendra) [335361]\n-smbus: AMD ATI SB600 700 800 use same smbus controller devid (Bhavana Nagendra) [252287]\n-libata: un-blacklist hitachi drives to enable NCQ (David Milburn) [430293]\n-libata: sata_nv may send commands with duplicate tags (David Milburn) [430293]\n-add mutex_destroy() definition (Jason Baron) [233234]\n-sunrpc: print unsigned integers in stats (Jeff Layton) [401861]\n-nfsd: don t try to cache reply to nfsv2 readdir (Jeff Layton) [430946]\n-sunrpc: make sure portmap calls are always soft RPC tasks (Jeff Layton) [248787]\n-[NET] link_watch: always schedule urgent events (Don Dutile) [429930]\n-nfs: don t expose internal readdir errors to userspace (Jeff Layton) [354371]\n-nfs4: Make sure nfs4 mounts are interruptable when intr is specified (Jeff Layton) [151085]\n[2.6.9-68.16.EL]\n-[XEN] Fix xen pv oops when mmaping prot_none during save restore (Chris Lalancette) [311431]\n-[NET] link_watch: handle jiffies wraparound (Vince Worthington) [433698]\n-IA64: user data corruption on misaligned access with certain fp instructions (Luming Yu) [430918]\n-xen: xenbus suspend_mutex remains locked after transaction failure (Don Dutile) [250381]\n-hotplug: acpiphp: avoid acpiphp cannot get bridge info pci hotplug failure (Konrad Rzeszutek) [287741]\n-[COREDUMP] add MMF_DUMP_ELF_HEADERS flag support (Hideo AOKI) [235742]\n-[COREDUMP]: Documentation for coredump filter (Hideo AOKI) [235742]\n-[COREDUMP] elf: add coredump filtering feature (Hideo AOKI) [235742]\n-[COREDUMP]: add an interface for coredump filter (Hideo AOKI) [235742]\n-kswapd: kswapd does not use lower_zone_protection value properly, resulting in oomkill (Larry Woodman) [358731]\n[2.6.9-68.15.EL]\n-nfs: Introduce nfs.enable_ino64 command line parameter to enable/disable 32bit inode numbers (Peter Staubach) [213518]\n-nfs: 32 bit nfs client does not handle 64 inodes correctly. Server side changes. (Peter Staubach) [213518]\n-nfs: 32 bit nfs client does not handle 64 inodes correctly. Client side change (Peter Staubach) [213518]\n-xen: rapid block device plug unplug leads to kernel crash and or soft lockup (Don Dutile) [426031]\n-[NET] make tcp_input_metrics get minimum rto via tcp_rto_min (Anton Arapov) [427204]\n-acpiphp: differentiate between slot empty and slot power off (Prarit Bhargava) [248489]\n-Fix IPI interrupt storm on IA64 (Prarit Bhargava) [359671]\n-smbfs: Fix calculation of size parameter in smb_receive (Jeff Layton) [355141]\n-smbfs: fix more warnings and errors with debug builds (Jeff Layton) [355141]\n-smbfs: Fix debug logging only compilation error (Jeff Layton) [355141]\n-smbfs: smbfs readdir vs signal fix (Jeff Layton) [355141]\n-smbfs: Fix names_cache memory leak (Jeff Layton) [355141]\n-smbfs: smb_file_open retval fix (Jeff Layton) [355141]\n-smbfs: Turn null dereference into BUG() (Jeff Layton) [355141]\n-smbfs: fix data corruption in smb_proc_setattr_unix (Jeff Layton) [355141]\n[2.6.9-68.14.EL]\n-epoll_wait with negative timeout value results in bogus printk (Peter Staubach) [278961]\n-proc: add /proc/\n/limits (Neil Horman) [207340]\n-ACPI PCIE hotplug fails due to non receipt of acpi events (Konrad Rzeszutek) [252262]\n-Powernow-k8: Get rid of unnecessary error messages with synchronized p state transitions (Konrad Rzeszutek) [276771]\n-ide : handle ide removeable drives properly (Josef Bacik) [249061]\n-[AIO] account for io wait properly (Jeff Moyer) [220902]\n-nfs:for nfs4_create_exclusive, reset any fields set in attrmask (Jeff Layton) [196180]\n-nfs: set attrmask correctly on nfs4_create_exclusive reply (Jeff Layton) [196180]\n-Implement udp_poll to reduce likelyhood of false positive return from select() (Neil Horman) [212321]\n[2.6.9-68.13.EL]\n-sunrpc: dont retry portmap query forever if it is not responding (Jeff Layton) [204309]\n-nfs: Discard pagecache data for dirs on denty_iput (Jeff Layton) [364361]\n-Fix /proc/cpuinfo giving wrong model number information (John Feeney) [313631]\n-nfs: fix ATTR_KILL_S*ID handling on NFS (Jeff Layton) [225557]\n-[NET] kernel needs to support TCP_RTO_MIN (Anton Arapov) [251240]\n[2.6.9-68.12.EL]\n-eHEA: add poll_controller support to eHEA to support netdump and netconsole (Neil Horman) [249041]\n-Display count of pagecache pages in show_mem output (Larry Woodman) [428014]\n-Prevent long delay before OOM killer launches (Larry Woodman) [252939]\n-x86_64: Prevent iounmap from sleeping with a spinlock held (Larry Woodman) [361931]\n-i8042: remove polling timer support (David Milburn) [340561]\n-hfs: Do not mount the fs if hfs can t find the root inode (Josef Bacik) [223514]\n[2.6.9-68.11.EL]\n-cifs: update changes file and version string (Jeff Layton) [427544]\n-cifs: fix endian conversion problem in posix mkdir (Jeff Layton) [427544]\n-cifs: fix potential data corruption when writing out cached dirty pages (Jeff Layton) [427544]\n-cifs: when mount helper missing fix slash wrong direction in share (Jeff Layton) [427544]\n-cifs: fix error message about packet signing (Jeff Layton) [427544]\n-cifs: fix cifsd to shut down when signing fails during mount (Jeff Layton) [427544]\n-cifs: reduce chance of list corruption in find_writable_file (Jeff Layton) [427544]\n-cifs: fix memory leak in statfs to very old servers (Jeff Layton) [427544]\n-cifs: fix buffer overflow if server sends corrupt response to small request (Jeff Layton) [372981] {CVE-2007-5904}\n-cifs: log better errors on failed mounts (Jeff Layton) [427544]\n-cifs: fix oops on second mount to same server when null auth is used (Jeff Layton) [427544]\n-cifs: fix spurious reconnect on 2nd peek from read of SMB length (Jeff Layton) [427544]\n-cifs: fix bad handling of EAGAIN error on kernel_recvmsg in cifs_demultiplex_thread (Jeff Layton) [427544]\n-cifs: have older kernels clean out pages list in cifs_readpages (Jeff Layton) [427544]\n-cifs: add inline cifs_filemap_write_and_wait for older kernels (Jeff Layton) [427544]\n-cifs: add mutex_lock and mutex_unlock definitions (Jeff Layton) [427544]\n-cifs: account for change of kmem_cache_t to struct kmem_cache (Jeff Layton) [427544]\n-cifs: remove duplicate kzalloc definition (Jeff Layton) [427544]\n-cifs: Import cifs stock version 1.50c (Jeff Layton) [427544]\n-audit: break execve records into smaller parts (Eric Paris) [427532] {CVE-2008-0004}\n-eHEA: Fix kernel panic on DLPAR remove of eHEA (real fix) (Scott Moser) [253765]\n-Revert 'check to see if agp is valid before reporting aperture size warnings' (Vivek Goyal) [392771]\n[2.6.9-68.10.EL]\n-s390: qeth: discard inbound packets with unknown header id (Hans-Joachim Picht) [350871]\n-s390: qeth: hipersockets layer-3 interface to drop non-IP packets (Hans-Joachim Picht) [380961]\n-check to see if agp is valid before reporting aperture size warnings (Brian Maly) [392771]\n-xen: local domu to domu ssh broken when firewall enabled (Don Dutile) [414131]\n-nfs: multithreaded file lock/unlock issues over NFS (Sachin Prabhu) [346331]\n-Dont truncate /proc/PID/environ at 4096 characters (Anton Arapov) [254037]\n[2.6.9-68.9.EL]\n-udf: fix possible leakage of blocks (Eric Sandeen) [202765]\n-udf: fix possible udf data corruption (Eric Sandeen) [202765]\n-udf: support files larger than 1g (Eric Sandeen) [202765]\n-udf: add assertions in udf_discard_prealloc (Eric Sandeen) [202765]\n-udf: use get_bh instead of directly accessing b_count (Eric Sandeen) [202765]\n-udf: introduce struct extent_position (Eric Sandeen) [202765]\n-udf: use sector_t and loff_t for file offsets (Eric Sandeen) [202765]\n-udf: fix possible udf deadlock and memory corruption (Eric Sandeen) [202765]\n-udf: deadlock on unmount fix (Eric Sandeen) [202765]\n-udf: fix reservation discarding (Eric Sandeen) [202765]\n-nfs: Fix nfs read performance regression. Introduce a new tunable. (Larry Woodman) [396081]\n-nfs: High vm pagecache reclaim latency on systems with large highmem to lowmem ratio fix (Larry Woodman) [371191]\n-Do not mmap a page at address zero without MAP_FIXED (Vitaly Mayatskikh) [360281]\n[2.6.9-68.8.EL]\n-Fix unserialized task->files updation (Vitaly Mayatskikh) [250799]\n-nfs: fix redundant and incorrect protocol for nfs4 in /proc/mounts (Jeff Layton) [171712]\n-psmouse: Add support for cortps protocol (Aristeu Rozanski) [221467]\n-Potential deadlock in DM mirror code fix (Jonathan Brassow) [247879]\n-SIGKILL not respected under special circumstances fix (Michal Schmidt) [253665]\n-ide: Introduce command line option to disable ide drivers (Gerd Hoffmann) [270661]\n-networking: kernel oopses when multicasting with connection oriented socket (Anton Arapov) [250842]\n[2.6.9-68.7]\n-Fix possible NULL pointer dereference inside of strncmp() if of_get_property() failed (Vitaly Mayatskikh) [396811]\n-fix sys_waitid() hang (Jerome Marchand) [382191] {CVE-2007-5500}\n-dm mirror: fix pvmove causes kernel panic (Milan Broz) [179201]\n-fix possible filesystem corruption (Vitaly Mayatskikh) [428795] {CVE-2008-0001}\n[2.6.9-68.6]\n-add support for Realtek RTL8111/8168 PCI-Express NIC (Ivan Vecera) [251383]\n-ISDN: fix isdn_net_setcfg() vulnerability (Aristeu Rozanski) [392131] {CVE-2007-6063}\n-fix panic caused by set_mempolicy with MPOL_BIND (Vitaly Mayatskikh) [293211] {CVE-2007-4130}\n-fix core dump file permissions (Don Howard) [396981] {CVE-2007-6206}\n-I4L: fix isdn_ioctl memory issue (Vitaly Mayatskikh) [425161] {CVE-2007-6151}\n-fix dput after mntput bugs (Josef Bacik) [403361]\n-fix xenbus has use-after-free (Don Dutile) [249727]\n-acpiphp: Examine slots below P2P bridges (Prarit Bhargava) [415981]\n[2.6.9-68.5]\n-add tick divider capability (Chris Lalancette) [248488]\n[2.6.9-68.4]\n-do not call set_page_dirty_lock() on compound pages (Luming Yu) [248954 252400]\n-disables irqs in core sysrq code (Prarit Bhargava) [253573]\n-ipv6: fix inet6_dev refcnt leak (Neil Horman) [252222]\n-i386: ensure compressed diskdump header contains correct panic cpu (Dave Anderson) [309081]\n-fix up kabi for: enhance criteria for dead peer detection in ip_conntrack (Neil Horman)\n[2.6.9-68.3]\n-enhance criteria for dead peer detection in ip_conntrack (Neil Horman) [205966]\n-i386/x86_64 segment register access update (Peter Zijlstra) [414251]\n-Remove duplicated FAKE_STACK_FRAME macro (Peter Zijlstra) [414261]\n-add new CIFS Kconfig options (Jeff Layton) [282591]\n-dm: fix bd_mount_sem counter corruption (Milan Broz) [377351]\n-dm: fix panic on shrinking device size (Milan Broz) [360311]\n-dm crypt: fix oops on device removal (Milan Broz) [377371]\n[2.6.9-68.2]\n-add missing dput() in do_lookup() error case (Eric Sandeen) [363471]\n-fix diskdump performance regression on mpt fustion driver (Takao Indoh) [284991]\n-add missing pskb_may_pull in icmp_filter (Jerome Marchand) [356501]\n-Fix incorrect logic in AMD NMI code (Prarit Bhargava) [387451]\n-Get rid of Tuxs O_ATOMICLOOKUP (Michal Schmidt) [358681]\n-lcs: After channel failure do not drive normal shutdown sequence (Hans-Joachim Picht) [354141]\n[2.6.9-68.1]\n-add back: eliminate excessive latency when writing to a large file\n-add back: setting better values for dirty limits\n-serial: assert DTR for serial console devices (Michal Schmidt) [244248]\n-bonding: only do ipv6 addrconf on master bond devices (Vince Worthington) [249631]\n-lsm: reduce noise during security_register (Ivan Vecera) [249404]\n-selinux: quiet complaints when using OpenAFS (Eric Paris) [239628]\n-Fix for NFS attribute timeout handling (Fabio Leite) [247905]\n-tty: set pending_signal() when returning -ERESTARTSYS (Aristeu Rozanski) [245343]\n-ieee80211 off-by-two integer underflow (Anton Arapov) [346381] {CVE-2007-4997}\n-fix bad schedule_timeout() call causing excessive delay (Jonathan Brassow) [381081]\n-do not return zero in mmap (Rik van Riel) [360281]\n[2.6.9-68]\n-revert: eliminate excessive latency when writing to a large file\n-revert: setting better values for dirty limits", "edition": 72, "modified": "2008-08-01T00:00:00", "published": "2008-08-01T00:00:00", "id": "ELSA-2008-0665", "href": "http://linux.oracle.com/errata/ELSA-2008-0665.html", "title": "Updated kernel packages for Oracle Enterprise Linux 4.7", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:50", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4130", "CVE-2007-5500", "CVE-2007-6063", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2008-0001"], "description": "The kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese updated kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the implementation of ptrace. A local unprivileged user\r\ncould trigger this flaw and possibly cause a denial of service (system\r\nhang). (CVE-2007-5500, Important)\r\n\r\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\r\npage faults when a CPU used the NUMA method for accessing memory on Itanium\r\narchitectures. A local unprivileged user could trigger this flaw and cause\r\na denial of service (system panic). (CVE-2007-4130, Important)\r\n\r\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\r\nfunction when using the PowerPC architecture. This may have allowed a local\r\nunprivileged user to cause a denial of service (crash).\r\n(CVE-2007-6694, Moderate)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile. This could potentially grant unauthorized access to sensitive\r\ninformation. (CVE-2007-6206, Moderate)\r\n\r\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\r\nlocal unprivileged user could use these flaws to cause a denial of\r\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\r\n\r\nAs well, these updated packages fix the following bug:\r\n\r\n* when moving volumes that contain multiple segments, and a mirror segment\r\nis not the first in the mapping table, running the \"pvmove /dev/[device]\r\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\r\nkernel paging request at virtual address [address]\" error was logged by\r\nsyslog.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.", "modified": "2017-09-08T11:49:07", "published": "2008-01-31T05:00:00", "id": "RHSA-2008:0055", "href": "https://access.redhat.com/errata/RHSA-2008:0055", "type": "redhat", "title": "(RHSA-2008:0055) Important: kernel security and bug fix update", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "centos": [{"lastseen": "2020-12-08T03:35:12", "bulletinFamily": "unix", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0055\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese updated kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the implementation of ptrace. A local unprivileged user\r\ncould trigger this flaw and possibly cause a denial of service (system\r\nhang). (CVE-2007-5500, Important)\r\n\r\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\r\npage faults when a CPU used the NUMA method for accessing memory on Itanium\r\narchitectures. A local unprivileged user could trigger this flaw and cause\r\na denial of service (system panic). (CVE-2007-4130, Important)\r\n\r\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\r\nfunction when using the PowerPC architecture. This may have allowed a local\r\nunprivileged user to cause a denial of service (crash).\r\n(CVE-2007-6694, Moderate)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile. This could potentially grant unauthorized access to sensitive\r\ninformation. (CVE-2007-6206, Moderate)\r\n\r\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\r\nlocal unprivileged user could use these flaws to cause a denial of\r\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\r\n\r\nAs well, these updated packages fix the following bug:\r\n\r\n* when moving volumes that contain multiple segments, and a mirror segment\r\nis not the first in the mapping table, running the \"pvmove /dev/[device]\r\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\r\nkernel paging request at virtual address [address]\" error was logged by\r\nsyslog.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/026695.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/026696.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/026697.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/039031.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0055.html", "edition": 5, "modified": "2008-02-06T19:40:18", "published": "2008-02-04T17:59:19", "href": "http://lists.centos.org/pipermail/centos-announce/2008-February/026695.html", "id": "CESA-2008:0055", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "ubuntu": [{"lastseen": "2020-07-08T23:37:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5501", "CVE-2007-4849", "CVE-2007-4133", "CVE-2007-5093", "CVE-2007-4567", "CVE-2007-4997", "CVE-2006-6058", "CVE-2007-5500"], "description": "The minix filesystem did not properly validate certain filesystem values. \nIf a local attacker could trick the system into attempting to mount a \ncorrupted minix filesystem, the kernel could be made to hang for long \nperiods of time, resulting in a denial of service. (CVE-2006-6058)\n\nCertain calculations in the hugetlb code were not correct. A local \nattacker could exploit this to cause a kernel panic, leading to a denial \nof service. (CVE-2007-4133)\n\nEric Sesterhenn and Victor Julien discovered that the hop-by-hop IPv6 \nextended header was not correctly validated. If a system was configured \nfor IPv6, a remote attacker could send a specially crafted IPv6 packet \nand cause the kernel to panic, leading to a denial of service. This \nwas only vulnerable in Ubuntu 7.04. (CVE-2007-4567)\n\nPermissions were not correctly stored on JFFS2 ACLs. For systems using \nACLs on JFFS2, a local attacker may gain access to private files. \n(CVE-2007-4849)\n\nChris Evans discovered that the 802.11 network stack did not correctly \nhandle certain QOS frames. A remote attacker on the local wireless network \ncould send specially crafted packets that would panic the kernel, resulting \nin a denial of service. (CVE-2007-4997)\n\nThe Philips USB Webcam driver did not correctly handle disconnects. \nIf a local attacker tricked another user into disconnecting a webcam \nunsafely, the kernel could hang or consume CPU resources, leading to \na denial of service. (CVE-2007-5093)\n\nScott James Remnant discovered that the waitid function could be made \nto hang the system. A local attacker could execute a specially crafted \nprogram which would leave the system unresponsive, resulting in a denial \nof service. (CVE-2007-5500)\n\nIlpo J\u00e4rvinen discovered that it might be possible for the TCP stack \nto panic the kernel when receiving a crafted ACK response. Only Ubuntu \n7.10 contained the vulnerable code, and it is believed not to have \nbeen exploitable. (CVE-2007-5501)\n\nWhen mounting the same remote NFS share to separate local locations, the \nfirst location's mount options would apply to all subsequent mounts of the \nsame NFS share. In some configurations, this could lead to incorrectly \nconfigured permissions, allowing local users to gain additional access \nto the mounted share. (<https://launchpad.net/bugs/164231>)", "edition": 68, "modified": "2007-12-19T00:00:00", "published": "2007-12-19T00:00:00", "id": "USN-558-1", "href": "https://ubuntu.com/security/notices/USN-558-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:28:01", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6417", "CVE-2008-0001", "CVE-2007-4133", "CVE-2007-6151", "CVE-2006-7229", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-6206", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "The minix filesystem did not properly validate certain filesystem \nvalues. If a local attacker could trick the system into attempting \nto mount a corrupted minix filesystem, the kernel could be made to \nhang for long periods of time, resulting in a denial of service. \n(CVE-2006-6058)\n\nAlexander Schulze discovered that the skge driver does not properly \nuse the spin_lock and spin_unlock functions. Remote attackers could \nexploit this by sending a flood of network traffic and cause a denial \nof service (crash). (CVE-2006-7229)\n\nHugh Dickins discovered that hugetlbfs performed certain prio_tree \ncalculations using HPAGE_SIZE instead of PAGE_SIZE. A local user \ncould exploit this and cause a denial of service via kernel panic. \n(CVE-2007-4133)\n\nChris Evans discovered an issue with certain drivers that use the \nieee80211_rx function. Remote attackers could send a crafted 802.11 \nframe and cause a denial of service via crash. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam \ndevices. A local user with physical access to the system could remove \nthe device while a userspace application had it open and cause the USB \nsubsystem to block. (CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. Local users \ncould exploit this and cause the kernel to enter an infinite loop. \n(CVE-2007-5500)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net \nsubsystem. This issue is exploitable by local users via crafted input \nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for \nNULL termination when performing ioctl handling. A local user could \nexploit this to cause a denial of service. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing \ncore file, the resulting core file retained the previous core file's \nownership. Local users could exploit this to gain access to sensitive \ninformation. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under \nrare circumstances, a kernel page may be improperly cleared. A local \nuser may be able to exploit this and read sensitive kernel data or \ncause a denial of service via crash. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check \naccess modes. A local user may be able to gain removal privileges \non directories. (CVE-2008-0001)", "edition": 5, "modified": "2008-02-14T00:00:00", "published": "2008-02-14T00:00:00", "id": "USN-578-1", "href": "https://ubuntu.com/security/notices/USN-578-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:32:29", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5501", "CVE-2007-6417", "CVE-2008-0001", "CVE-2007-4849", "CVE-2007-3107", "CVE-2007-6151", "CVE-2007-5093", "CVE-2007-4567", "CVE-2007-4997", "CVE-2007-6206", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "The minix filesystem did not properly validate certain filesystem \nvalues. If a local attacker could trick the system into attempting \nto mount a corrupted minix filesystem, the kernel could be made to \nhang for long periods of time, resulting in a denial of service. \nThis was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)\n\nThe signal handling on PowerPC systems using HTX allowed local users \nto cause a denial of service via floating point corruption. This was \nonly vulnerable in Ubuntu 6.10 and 7.04. (CVE-2007-3107)\n\nThe Linux kernel did not properly validate the hop-by-hop IPv6 \nextended header. Remote attackers could send a crafted IPv6 packet \nand cause a denial of service via kernel panic. This was only \nvulnerable in Ubuntu 7.04. (CVE-2007-4567)\n\nThe JFFS2 filesystem with ACL support enabled did not properly store \npermissions during inode creation and ACL setting. Local users could \npossibly access restricted files after a remount. This was only \nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)\n\nChris Evans discovered an issue with certain drivers that use the \nieee80211_rx function. Remote attackers could send a crafted 802.11 \nframe and cause a denial of service via crash. This was only \nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam \ndevices. A local user with physical access to the system could remove \nthe device while a userspace application had it open and cause the USB \nsubsystem to block. This was only vulnerable in Ubuntu 7.04. \n(CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. Local users \ncould exploit this and cause the kernel to enter an infinite loop. \nThis was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-5500)\n\nIt was discovered that the Linux kernel could dereference a NULL \npointer when processing certain IPv4 TCP packets. A remote attacker \ncould send a crafted TCP ACK response and cause a denial of service \nvia crash. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)\n\nWarren Togami discovered that the hrtimer subsystem did not properly \ncheck for large relative timeouts. A local user could exploit this and \ncause a denial of service via soft lockup. (CVE-2007-5966)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net \nsubsystem. This issue is exploitable by local users via crafted input \nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for \nNULL termination when performing ioctl handling. A local user could \nexploit this to cause a denial of service. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing \ncore file, the resulting core file retained the previous core file's \nownership. Local users could exploit this to gain access to sensitive \ninformation. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under \nrare circumstances, a kernel page may be improperly cleared. A local \nuser may be able to exploit this and read sensitive kernel data or \ncause a denial of service via crash. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check \naccess modes. A local user may be able to gain removal privileges on \ndirectories. (CVE-2008-0001)", "edition": 5, "modified": "2008-02-04T00:00:00", "published": "2008-02-04T00:00:00", "id": "USN-574-1", "href": "https://ubuntu.com/security/notices/USN-574-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-4573", "CVE-2007-4133", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-3740", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n \r\n Mandriva Linux Security Advisory MDVSA-2008:008\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n \r\n Package : kernel\r\n Date : January 11, 2008\r\n Affected: Corporate 4.0\r\n _______________________________________________________________________\r\n \r\n Problem Description:\r\n \r\n Some vulnerabilities were discovered and corrected in the Linux\r\n 2.6 kernel:\r\n \r\n The CIFS filesystem, when Unix extension support is enabled, does\r\n not honor the umask of a process, which allows local users to gain\r\n privileges. (CVE-2007-3740)\r\n \r\n The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions\r\n in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform\r\n certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE\r\n units, which allows local users to cause a denial of service (panic)\r\n via unspecified vectors. (CVE-2007-4133)\r\n \r\n The IA32 system call emulation functionality in Linux kernel 2.4.x\r\n and 2.6.x before 2.6.22.7, when running on the x86_64 architecture,\r\n does not zero extend the eax register after the 32bit entry path to\r\n ptrace is used, which might allow local users to gain privileges by\r\n triggering an out-of-bounds access to the system call table using\r\n the %RAX register. (CVE-2007-4573)\r\n \r\n Integer underflow in the ieee80211_rx function in\r\n net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before\r\n 2.6.23 allows remote attackers to cause a denial of service (crash)\r\n via a crafted SKB length value in a runt IEEE 802.11 frame when\r\n the IEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two\r\n error. (CVE-2007-4997)\r\n \r\n The disconnect method in the Philips USB Webcam (pwc) driver in Linux\r\n kernel 2.6.x before 2.6.22.6 relies on user space to close the device,\r\n which allows user-assisted local attackers to cause a denial of service\r\n (USB subsystem hang and CPU consumption in khubd) by not closing the\r\n device after the disconnect is invoked. NOTE: this rarely crosses\r\n privilege boundaries, unless the attacker can convince the victim to\r\n unplug the affected device. (CVE-2007-5093)\r\n \r\n The wait_task_stopped function in the Linux kernel before 2.6.23.8\r\n checks a TASK_TRACED bit instead of an exit_state value, which\r\n allows local users to cause a denial of service (machine crash) via\r\n unspecified vectors. NOTE: some of these details are obtained from\r\n third party information. (CVE-2007-5500)\r\n \r\n The minix filesystem code in Linux kernel 2.6.x up to 2.6.18, and\r\n possibly other versions, allows local users to cause a denial of\r\n service (hang) via a malformed minix file stream that triggers an\r\n infinite loop in the minix_bmap function. NOTE: this issue might be\r\n due to an integer overflow or signedness error. (CVE-2006-6058)\r\n \r\n Buffer overflow in the isdn_net_setcfg function in isdn_net.c in\r\n Linux kernel 2.6.23 allows local users to have an unknown impact via\r\n a crafted argument to the isdn_ioctl function. (CVE-2007-6063)\r\n \r\n Additionaly, support for Promise 4350 controller was added (stex\r\n module).\r\n \r\n To update your kernel, please follow the directions located at:\r\n \r\n http://www.mandriva.com/en/security/kernelupdate\r\n _______________________________________________________________________\r\n\r\n References:\r\n \r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3740\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4133\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4997\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5093\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5500\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6058\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6063\r\n _______________________________________________________________________\r\n \r\n Updated Packages:\r\n \r\n Corporate 4.0:\r\n 07fa3648c4fcad266094de58ee5f7976 corporate/4.0/i586/kernel-2.6.12.33mdk-1-1mdk.i586.rpm\r\n e252e134fca461feeee210bc85fe0b66 corporate/4.0/i586/kernel-BOOT-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 2364ec022ffd41f61ef19aa4da196584 corporate/4.0/i586/kernel-doc-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 56b9c725e2370594ea37bff83bec8adf corporate/4.0/i586/kernel-i586-up-1GB-2.6.12.33mdk-1-1mdk.i586.rpm\r\n ac5b435ab4b230da799b12b06054e3e5 corporate/4.0/i586/kernel-i686-up-4GB-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 4bd260613b29981fd3b0a742707c6785 corporate/4.0/i586/kernel-smp-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 4111453b8da035fa44428f7d79b77c64 corporate/4.0/i586/kernel-source-2.6.12.33mdk-1-1mdk.i586.rpm\r\n c31d879b0becf2c84569ad18615fbe7c corporate/4.0/i586/kernel-source-stripped-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 9e8f1b4d991c1b144b5e999b647bbce6 corporate/4.0/i586/kernel-xbox-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 895efcf862e5e8428ceec714f29666da corporate/4.0/i586/kernel-xen0-2.6.12.33mdk-1-1mdk.i586.rpm\r\n bab9c0071d482b0e3c03c181b8cca71a corporate/4.0/i586/kernel-xenU-2.6.12.33mdk-1-1mdk.i586.rpm \r\n 877a5d94905829128211ecc1dd538138 corporate/4.0/SRPMS/kernel-2.6.12.33mdk-1-1mdk.src.rpm\r\n\r\n Corporate 4.0/X86_64:\r\n d2e4070842e4a6ea4d9e029a5977d929 corporate/4.0/x86_64/kernel-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n bf3014e8afe93ab0a8877e1d80d921e4 corporate/4.0/x86_64/kernel-BOOT-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n ac4c529077ff74e82362c1b7d4404233 corporate/4.0/x86_64/kernel-doc-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n fe2963758a2fbef0ed561dd41741f1f0 corporate/4.0/x86_64/kernel-smp-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n f8ea4d85518c1e2e6a8b163febbb39f8 corporate/4.0/x86_64/kernel-source-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n 773dd4eb7e4ebbe76c49817399bdfb23 corporate/4.0/x86_64/kernel-source-stripped-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n 83c8eb396798958d3a0581f7610973e8 corporate/4.0/x86_64/kernel-xen0-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n e3a4fc8ac6984d283aebcbf8c733942f corporate/4.0/x86_64/kernel-xenU-2.6.12.33mdk-1-1mdk.x86_64.rpm \r\n 877a5d94905829128211ecc1dd538138 corporate/4.0/SRPMS/kernel-2.6.12.33mdk-1-1mdk.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.8 (GNU/Linux)\r\n\r\niD8DBQFHh8nGmqjQ0CJFipgRAmkIAJ94GfjCcBcizfHDPBZrHQEmHmu5TQCgxfMx\r\n1VPoB3XA6iDs9X0H11l20I0=\r\n=S6Bk\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2008-01-13T00:00:00", "published": "2008-01-13T00:00:00", "id": "SECURITYVULNS:DOC:18851", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18851", "title": "[ MDVSA-2008:008 ] - Updated kernel packages fix multiple vulnerabilities and bugs", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}