The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.
{"ubuntucve": [{"lastseen": "2023-08-03T06:11:37", "description": "The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel\n2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD\ndoes not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering\nManager (DRM) master, which allows local users to cause a denial of service\n(memory corruption) via a crafted ioctl call, related to absence of the\nDRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.", "cvss3": {}, "published": "2008-10-20T00:00:00", "type": "ubuntucve", "title": "CVE-2008-3831", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.7, "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3831"], "modified": "2008-10-20T00:00:00", "id": "UB:CVE-2008-3831", "href": "https://ubuntu.com/security/CVE-2008-3831", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:N/I:N/A:C"}}], "seebug": [{"lastseen": "2017-11-19T21:23:38", "description": "BUGTRAQ ID: 31792\r\nCVE(CAN) ID: CVE-2008-3831\r\n\r\nLinux Kernel\u662f\u5f00\u653e\u6e90\u7801\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\n\u5728\u4f7f\u7528Intel G33\u7cfb\u5217\u82af\u7247\u7ec4\u7684\u673a\u5668\u4e0a\uff0c\u975eroot\u7528\u6237\u53ef\u4ee5\u901a\u8fc7ioctl\u8c03\u7528\u53ea\u6709root\u7528\u6237\u624d\u53ef\u4ee5\u4f7f\u7528\u7684i915\u5185\u6838\u9a71\u52a8\u7684i915_set_status_page()\u51fd\u6570\u3002\u672c\u5730\u653b\u51fb\u8005\u53ef\u4ee5\u901a\u8fc7\u5411\u9a71\u52a8\u53d1\u9001\u7279\u5236\u7684IOCTL\u6e05\u96f6\u5e76\u91cd\u65b0\u6620\u5c04\u5185\u5b58\u4f4d\u7f6e\u3002\n\nLinux kernel 2.6.x\n Debian\r\n------\r\nDebian\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08DSA-1655-1\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nDSA-1655-1\uff1aNew Linux 2.6.24 packages fix several vulnerabilities\r\n\u94fe\u63a5\uff1a<a href=http://www.debian.org/security/2008/dsa-1655 target=_blank>http://www.debian.org/security/2008/dsa-1655</a>\r\n\r\n\u8865\u4e01\u4e0b\u8f7d\uff1a\r\n\r\nSource archives:\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.dsc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.dsc</a>\r\nSize/MD5 checksum: 5107 48de15915d82e55c28f531d9c03f8ba0\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz</a>\r\nSize/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz</a>\r\nSize/MD5 checksum: 3930604 d56abb873a5dc719332b1d6536656c15\r\n\r\nArchitecture independent packages:\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.6_all.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.6_all.deb</a>\r\nSize/MD5 checksum: 754490 9b4effa960f1d60cd0b5ed6ea2eeb276\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.6_all.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.6_all.deb</a>\r\nSize/MD5 checksum: 96114 a486ac629244fe13cacbaad4a888ad68\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.6_all.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.6_all.deb</a>\r\nSize/MD5 checksum: 4467464 8881c194d888d42a8504df8ebb7dac6a\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.6_all.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.6_all.deb</a>\r\nSize/MD5 checksum: 81296 7c3acdec53210e758132df5fe8f96bf4\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.6_all.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.6_all.deb</a>\r\nSize/MD5 checksum: 1574790 098f0ba09349695dab163ec3c4e1b213\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.6_all.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.6_all.deb</a>\r\nSize/MD5 checksum: 46934056 27dcac10ac224dbf0ea3c96e60c2c4e1\r\n\r\nalpha architecture (DEC Alpha)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.6_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.6_alpha.deb</a>\r\nSize/MD5 checksum: 329948 add3abe6143d13abc68965961dbdcd6f\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_alpha.deb</a>\r\nSize/MD5 checksum: 80800 be0ab1a9e34201c60264fca5800c5674\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.6_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.6_alpha.deb</a>\r\nSize/MD5 checksum: 80824 2108b32684fe0c28b4293f5411eac78f\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.6_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.6_alpha.deb</a>\r\nSize/MD5 checksum: 26729636 187130ad90d9e39d4abdd97c1da62f83\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_alpha.deb</a>\r\nSize/MD5 checksum: 3451848 db78b7284667f27b2c5a06f67dd5e64c\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.6_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.6_alpha.deb</a>\r\nSize/MD5 checksum: 329252 62d2e97fce17b226999845611531a0b9\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.6_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.6_alpha.deb</a>\r\nSize/MD5 checksum: 27336528 75217a269e395b495f49458ad0cb8eb2\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.6_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.6_alpha.deb</a>\r\nSize/MD5 checksum: 26752102 479851cee1d9c87af49eeffe836c8f89\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.6_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.6_alpha.deb</a>\r\nSize/MD5 checksum: 329776 393c10f6ea419484672968c5fa2cc300\r\n\r\namd64 architecture (AMD x86_64 (AMD64))\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_amd64.deb</a>\r\nSize/MD5 checksum: 351550 3b700488e134314fd27e7a761aaac7d4\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_amd64.deb</a>\r\nSize/MD5 checksum: 3647352 7d20048c3f7f9518e2cb6157cdad48e0\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_amd64.deb</a>\r\nSize/MD5 checksum: 80804 44a912ae2a8826e9302d52eac211dbe8\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.6_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.6_amd64.deb</a>\r\nSize/MD5 checksum: 80810 c372449ab2f928ebfe7efd9bc7cb1773\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_amd64.deb</a>\r\nSize/MD5 checksum: 19592336 c55e477bcd75542845b38e8fdd112a0c\r\n\r\narm architecture (ARM)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_arm.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_arm.deb</a>\r\nSize/MD5 checksum: 80916 b11a3bf5b354d5d2f024d5f5b0fca816\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_arm.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_arm.deb</a>\r\nSize/MD5 checksum: 3934788 90f376950a0115bea3547f973d0a4f6c\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.6_arm.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.6_arm.deb</a>\r\nSize/MD5 checksum: 9355260 2a29ed46faf5c56a5fd6096cd0f1ea05\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.6_arm.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.6_arm.deb</a>\r\nSize/MD5 checksum: 307924 7ee32d34d994b2980c3e0821ac392c90\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.6_arm.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.6_arm.deb</a>\r\nSize/MD5 checksum: 296594 0ba7174df934269e265af6451f1e4b18\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.6_arm.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.6_arm.deb</a>\r\nSize/MD5 checksum: 80944 36a87cbb5369aa27ab4a546a51b85446\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.6_arm.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.6_arm.deb</a>\r\nSize/MD5 checksum: 10737744 57ce738b5759bfd3feca027e6c93c94b\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.6_arm.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.6_arm.deb</a>\r\nSize/MD5 checksum: 305872 137bbbedb611bacc01d6f96048f1a821\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.6_arm.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.6_arm.deb</a>\r\nSize/MD5 checksum: 10729554 d4e852b1df8f9d8bb9371ac3babcc091\r\n\r\nhppa architecture (HP PA RISC)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 256456 87538709114e1a8ea4a29a90a9dcd286\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 258154 b9887dfa0260f402af629083d959278e\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 13329656 32f1bfe168940d18834a2a3858f40436\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 257322 9b4316ee6463c6a6dd81d4ee6a212898\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 80804 ae18fba1b4fe4bf83e6acd7e98d8a5e8\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 13841634 ca11fbd609743ae6fc386f7edd7c9470\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 3437414 a28f8733eb63906e78ddbe32a6edfdf4\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 80828 14cc33d8c676244f76438b8accb4d06e\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 14369012 172748e495c4d93078dcca89c45f2396\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 259814 2437868a242dd5d2b5403fcfc74d3b79\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.6_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.6_hppa.deb</a>\r\nSize/MD5 checksum: 14831336 044b3ef7a34e2edd18941e739658ca07\r\n\r\ni386 architecture (Intel ia32)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 19294692 ac961ac035603aeaf0b8141ce821db93\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 360042 85f4e3d7b30681d454cfd011f49d317f\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 359312 4eedcfea638d74d172b2a1f866c07a34\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 360530 440664d0a76fe0514075739a054e973a\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 80934 ed830a3735ed9177bde8dee5e5e3556d\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 19357564 1856637922f4d1df0415aea3d5671929\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 19589426 91466826671229fcb791f5d61431c58c\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 3653990 6a03ceea6e01c2783ff15638a6438909\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 80906 922e31289adcfd7ae75bc96b21257056\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 19360576 4bddd3702ce7499f664b3755f956d1d0\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_i386.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_i386.deb</a>\r\nSize/MD5 checksum: 347156 99a385a2d3edf8b570a46314796e28df\r\n\r\nia64 architecture (Intel ia64)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_ia64.deb</a>\r\nSize/MD5 checksum: 80804 9682374bcec6295daafa32461efe5da3\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.6_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.6_ia64.deb</a>\r\nSize/MD5 checksum: 32203722 5ac267044ea75e0c051f2ed16ee87383\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.6_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.6_ia64.deb</a>\r\nSize/MD5 checksum: 32021312 0fd4544ecdd8569e8f690b5cc8bec589\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.6_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.6_ia64.deb</a>\r\nSize/MD5 checksum: 80824 a39fc72b03bb0f994b7c582f870fb95a\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.6_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.6_ia64.deb</a>\r\nSize/MD5 checksum: 317000 d0c5e988ca6e30bd92cee6e35618dfab\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_ia64.deb</a>\r\nSize/MD5 checksum: 3565166 41d9f7d23568d8eded625e927562e5c0\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.6_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.6_ia64.deb</a>\r\nSize/MD5 checksum: 316738 1adcd211435796d2a72093cfddb1b65a\r\n\r\nmipsel architecture (MIPS (Little Endian))\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 244632 43712995cd30dad2b026bff200263241\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 13313620 a2c5e64acf64de535efd4e76d0c1b82d\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 16624786 5cc10475050607d1f3123ccc130d97bf\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 21728704 21434db1c437554c422011c7f10ac551\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 80854 d42930db28e1845701ed09daa8073e8d\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 244394 356ca26aee8e2852922e89c25ed839a1\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 3801106 3e9c078ec4b9817b9ccb84b7efa1a119\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 26967954 753068f229b9f146d4fe564f20e22484\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 80806 2abb33f05dd7834fdfc0aee32f4b2a2b\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 244538 63656613d9cc17448ab68f0686c7df08\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 16558654 891eee92f05d50a19729223c6aeef483\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 308374 eebd3467e6ab6dfdb7f0b67d0a80f925\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb</a>\r\nSize/MD5 checksum: 308220 c21ea1a747e6314b412c8b782fc269a6\r\n\r\npowerpc architecture (PowerPC)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 19482252 cd436f9cf405e4bbbe7325c308f543b8\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 80838 164adbb4f246282b5be5c3dc24fa105b\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 3670134 b7c9549cd26ac6096eff24719a469cca\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 319920 7ef2ccf66653d29e912596fc72ff3213\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 17457698 3e22ebf47fda77b178bfbcb0fad56ea2\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 19192262 dd4fadd46955665cebf6505380d2fe45\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 320258 652c19780d0089401032263695569e6b\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 21149996 5fe54ed942998c7ea8df3058ebd8f18e\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 319214 365910f6efce6eca2ffda7709b7b703b\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 293860 35d2c5ea482d943faac2b1326d3e68be\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_powerpc.deb</a>\r\nSize/MD5 checksum: 80808 8a015b64e37e60d2c1759dccefe5842b\r\n\r\ns390 architecture (IBM S/390)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.6_s390.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.6_s390.deb</a>\r\nSize/MD5 checksum: 80808 cb84c618330af0b8014dca1b122cf6b1\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_s390.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_s390.deb</a>\r\nSize/MD5 checksum: 80794 5eb39c72ef315672963db912933daecf\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.6_s390.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.6_s390.deb</a>\r\nSize/MD5 checksum: 7194976 f3a675061a1942fd6b83b660b10c486f\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.6_s390.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.6_s390.deb</a>\r\nSize/MD5 checksum: 6944314 9d472766fa8c08bdae2969b241f13287\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.6_s390.deb target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.6_s390.deb</a>\r\nSize/MD5 checksum: 192558 4d5eb9f0062639bbcaba8973684e0f3d\r\n<a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnh target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnh</a>\r\n\r\n\u8865\u4e01\u5b89\u88c5\u65b9\u6cd5\uff1a\r\n\r\n1. \u624b\u5de5\u5b89\u88c5\u8865\u4e01\u5305\uff1a\r\n\r\n \u9996\u5148\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u6765\u4e0b\u8f7d\u8865\u4e01\u8f6f\u4ef6\uff1a\r\n # wget url (url\u662f\u8865\u4e01\u4e0b\u8f7d\u94fe\u63a5\u5730\u5740)\r\n\r\n \u7136\u540e\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u6765\u5b89\u88c5\u8865\u4e01\uff1a \r\n # dpkg -i file.deb (file\u662f\u76f8\u5e94\u7684\u8865\u4e01\u540d)\r\n\r\n2. \u4f7f\u7528apt-get\u81ea\u52a8\u5b89\u88c5\u8865\u4e01\u5305\uff1a\r\n\r\n \u9996\u5148\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u66f4\u65b0\u5185\u90e8\u6570\u636e\u5e93\uff1a\r\n # apt-get update\r\n \r\n \u7136\u540e\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u5b89\u88c5\u66f4\u65b0\u8f6f\u4ef6\u5305\uff1a\r\n # apt-get upgrade", "published": "2008-10-22T00:00:00", "type": "seebug", "title": "Linux Kernel i915\u9a71\u52a8drivers/char/drm/i915_dma.c\u5185\u5b58\u7834\u574f\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-3831"], "modified": "2008-10-22T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-4272", "id": "SSV:4272", "sourceData": "", "sourceHref": "", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "veracode": [{"lastseen": "2023-04-18T12:39:57", "description": "kernel is vulnerable to privilege escalation. The i915 driver in `drivers/char/drm/i915_dma.c` and `sys/dev/pci/drm/i915_drv.c` does not restrict the `DRM_I915_HWS_ADDR` ioctl to the Direct Rendering Manager master, allowing for local privilege escalation. Note: the flaw only affects systems based on the Intel G33 Express Chipset and newer. \n", "cvss3": {}, "published": "2020-04-10T00:27:24", "type": "veracode", "title": "Privilege Escalation", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.7, "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3831"], "modified": "2023-02-13T07:28:42", "id": "VERACODE:23449", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-23449/summary", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2023-05-18T14:46:54", "description": "Updated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\n* Olaf Kirch reported a flaw in the i915 kernel driver. This flaw could, potentially, lead to local privilege escalation. Note: the flaw only affects systems based on the Intel G33 Express Chipset and newer.\n(CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in the sys_splice(). This could allow a local, unprivileged user to bypass the append-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission Protocol (SCTP) implementation. This could lead to a possible denial of service if one end of a SCTP connection did not support the AUTH extension. (CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs :\n\n* on Itanium(r) systems, when a multithreaded program was traced using the command 'strace -f', messages such as\n\nPANIC: attached pid 10740 exited PANIC: handle_group_exit: 10740 leader 10721 ...\n\nwill be displayed, and after which the trace would stop. With these updated packages, 'strace -f' command no longer results in these error messages, and strace terminates normally after tracing all threads.\n\n* on big-endian systems such as PowerPC, the getsockopt() function incorrectly returned 0 depending on the parameters passed to it when the time to live (TTL) value equaled 255.\n\n* when using an NFSv4 file system, accessing the same file with two separate processes simultaneously resulted in the NFS client process becoming unresponsive.\n\n* on AMD64 and Intel(r) 64 hypervisor-enabled systems, when a syscall correctly returned '-1' in code compiled on Red Hat Enterprise Linux 5, the same code, when run with the strace utility, would incorrectly return an invalid return value. This has been fixed: on AMD64 and Intel(r) 64 hypervisor-enabled systems, syscalls in compiled code return the same, correct values as syscalls run with strace.\n\n* on the Itanium(r) architecture, fully-virtualized guest domains created using more than 64 GB of memory caused other guest domains not to receive interrupts. This caused soft lockups on other guests. All guest domains are now able to receive interrupts regardless of their allotted memory.\n\n* when user-space used SIGIO notification, which was not disabled before closing a file descriptor and was then re-enabled in a different process, an attempt by the kernel to dereference a stale pointer led to a kernel crash. With this fix, such a situation no longer causes a kernel crash.\n\n* modifications to certain pages made through a memory-mapped region could have been lost in cases when the NFS client needed to invalidate the page cache for that particular memory-mapped file.\n\n* fully-virtualized Windows(r) guests became unresponsive due to the vIOSAPIC component being multiprocessor-unsafe. With this fix, vIOSAPIC is multiprocessor-safe and Windows guests do not become unresponsive.\n\n* on certain systems, keyboard controllers could not withstand continuous requests to switch keyboard LEDs on or off. This resulted in some or all key presses not being registered by the system.\n\n* on the Itanium(r) architecture, setting the 'vm.nr_hugepages' sysctl parameter caused a kernel stack overflow resulting in a kernel panic, and possibly stack corruption. With this fix, setting vm.nr_hugepages works correctly.\n\n* hugepages allow the Linux kernel to utilize the multiple page size capabilities of modern hardware architectures. In certain configurations, systems with large amounts of memory could fail to allocate most of this memory for hugepages even if it was free. This could result, for example, in database restart failures.\n\nUsers should upgrade to these updated packages, which contain backported patches to correct these issues.", "cvss3": {}, "published": "2008-12-16T00:00:00", "type": "nessus", "title": "RHEL 5 : kernel (RHSA-2008:1017)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3831", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-pae", "p-cpe:/a:redhat:enterprise_linux:kernel-pae-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-debug", "p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-doc", "p-cpe:/a:redhat:enterprise_linux:kernel-headers", "p-cpe:/a:redhat:enterprise_linux:kernel-kdump", "p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-xen", "p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel", "cpe:/o:redhat:enterprise_linux:5", "cpe:/o:redhat:enterprise_linux:5.2"], "id": "REDHAT-RHSA-2008-1017.NASL", "href": "https://www.tenable.com/plugins/nessus/35179", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:1017. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35179);\n script_version(\"1.31\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_bugtraq_id(31634, 31792, 31903);\n script_xref(name:\"RHSA\", value:\"2008:1017\");\n\n script_name(english:\"RHEL 5 : kernel (RHSA-2008:1017)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that resolve several security issues and fix\nvarious bugs are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* Olaf Kirch reported a flaw in the i915 kernel driver. This flaw\ncould, potentially, lead to local privilege escalation. Note: the flaw\nonly affects systems based on the Intel G33 Express Chipset and newer.\n(CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with\nO_APPEND in the sys_splice(). This could allow a local, unprivileged\nuser to bypass the append-only file restrictions. (CVE-2008-4554,\nImportant)\n\n* a deficiency was found in the Linux kernel Stream Control\nTransmission Protocol (SCTP) implementation. This could lead to a\npossible denial of service if one end of a SCTP connection did not\nsupport the AUTH extension. (CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs :\n\n* on Itanium(r) systems, when a multithreaded program was traced using\nthe command 'strace -f', messages such as\n\nPANIC: attached pid 10740 exited PANIC: handle_group_exit: 10740\nleader 10721 ...\n\nwill be displayed, and after which the trace would stop. With these\nupdated packages, 'strace -f' command no longer results in these error\nmessages, and strace terminates normally after tracing all threads.\n\n* on big-endian systems such as PowerPC, the getsockopt() function\nincorrectly returned 0 depending on the parameters passed to it when\nthe time to live (TTL) value equaled 255.\n\n* when using an NFSv4 file system, accessing the same file with two\nseparate processes simultaneously resulted in the NFS client process\nbecoming unresponsive.\n\n* on AMD64 and Intel(r) 64 hypervisor-enabled systems, when a syscall\ncorrectly returned '-1' in code compiled on Red Hat Enterprise Linux\n5, the same code, when run with the strace utility, would incorrectly\nreturn an invalid return value. This has been fixed: on AMD64 and\nIntel(r) 64 hypervisor-enabled systems, syscalls in compiled code\nreturn the same, correct values as syscalls run with strace.\n\n* on the Itanium(r) architecture, fully-virtualized guest domains\ncreated using more than 64 GB of memory caused other guest domains not\nto receive interrupts. This caused soft lockups on other guests. All\nguest domains are now able to receive interrupts regardless of their\nallotted memory.\n\n* when user-space used SIGIO notification, which was not disabled\nbefore closing a file descriptor and was then re-enabled in a\ndifferent process, an attempt by the kernel to dereference a stale\npointer led to a kernel crash. With this fix, such a situation no\nlonger causes a kernel crash.\n\n* modifications to certain pages made through a memory-mapped region\ncould have been lost in cases when the NFS client needed to invalidate\nthe page cache for that particular memory-mapped file.\n\n* fully-virtualized Windows(r) guests became unresponsive due to the\nvIOSAPIC component being multiprocessor-unsafe. With this fix,\nvIOSAPIC is multiprocessor-safe and Windows guests do not become\nunresponsive.\n\n* on certain systems, keyboard controllers could not withstand\ncontinuous requests to switch keyboard LEDs on or off. This resulted\nin some or all key presses not being registered by the system.\n\n* on the Itanium(r) architecture, setting the 'vm.nr_hugepages' sysctl\nparameter caused a kernel stack overflow resulting in a kernel panic,\nand possibly stack corruption. With this fix, setting vm.nr_hugepages\nworks correctly.\n\n* hugepages allow the Linux kernel to utilize the multiple page size\ncapabilities of modern hardware architectures. In certain\nconfigurations, systems with large amounts of memory could fail to\nallocate most of this memory for hugepages even if it was free. This\ncould result, for example, in database restart failures.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3831\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-4554\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-4576\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:1017\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(264, 287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/10/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/12/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2008:1017\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:1017\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-PAE-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-PAE-devel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-debug-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-debug-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-debug-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-debug-devel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-debug-devel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-debug-devel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-devel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-devel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"kernel-doc-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"kernel-headers-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-headers-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-headers-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-kdump-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-kdump-devel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-xen-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-xen-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-xen-devel-2.6.18-92.1.22.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-xen-devel-2.6.18-92.1.22.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-devel / kernel-debug / etc\");\n }\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:38:57", "description": "From Red Hat Security Advisory 2008:1017 :\n\nUpdated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\n* Olaf Kirch reported a flaw in the i915 kernel driver. This flaw could, potentially, lead to local privilege escalation. Note: the flaw only affects systems based on the Intel G33 Express Chipset and newer.\n(CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in the sys_splice(). This could allow a local, unprivileged user to bypass the append-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission Protocol (SCTP) implementation. This could lead to a possible denial of service if one end of a SCTP connection did not support the AUTH extension. (CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs :\n\n* on Itanium(r) systems, when a multithreaded program was traced using the command 'strace -f', messages such as\n\nPANIC: attached pid 10740 exited PANIC: handle_group_exit: 10740 leader 10721 ...\n\nwill be displayed, and after which the trace would stop. With these updated packages, 'strace -f' command no longer results in these error messages, and strace terminates normally after tracing all threads.\n\n* on big-endian systems such as PowerPC, the getsockopt() function incorrectly returned 0 depending on the parameters passed to it when the time to live (TTL) value equaled 255.\n\n* when using an NFSv4 file system, accessing the same file with two separate processes simultaneously resulted in the NFS client process becoming unresponsive.\n\n* on AMD64 and Intel(r) 64 hypervisor-enabled systems, when a syscall correctly returned '-1' in code compiled on Red Hat Enterprise Linux 5, the same code, when run with the strace utility, would incorrectly return an invalid return value. This has been fixed: on AMD64 and Intel(r) 64 hypervisor-enabled systems, syscalls in compiled code return the same, correct values as syscalls run with strace.\n\n* on the Itanium(r) architecture, fully-virtualized guest domains created using more than 64 GB of memory caused other guest domains not to receive interrupts. This caused soft lockups on other guests. All guest domains are now able to receive interrupts regardless of their allotted memory.\n\n* when user-space used SIGIO notification, which was not disabled before closing a file descriptor and was then re-enabled in a different process, an attempt by the kernel to dereference a stale pointer led to a kernel crash. With this fix, such a situation no longer causes a kernel crash.\n\n* modifications to certain pages made through a memory-mapped region could have been lost in cases when the NFS client needed to invalidate the page cache for that particular memory-mapped file.\n\n* fully-virtualized Windows(r) guests became unresponsive due to the vIOSAPIC component being multiprocessor-unsafe. With this fix, vIOSAPIC is multiprocessor-safe and Windows guests do not become unresponsive.\n\n* on certain systems, keyboard controllers could not withstand continuous requests to switch keyboard LEDs on or off. This resulted in some or all key presses not being registered by the system.\n\n* on the Itanium(r) architecture, setting the 'vm.nr_hugepages' sysctl parameter caused a kernel stack overflow resulting in a kernel panic, and possibly stack corruption. With this fix, setting vm.nr_hugepages works correctly.\n\n* hugepages allow the Linux kernel to utilize the multiple page size capabilities of modern hardware architectures. In certain configurations, systems with large amounts of memory could fail to allocate most of this memory for hugepages even if it was free. This could result, for example, in database restart failures.\n\nUsers should upgrade to these updated packages, which contain backported patches to correct these issues.", "cvss3": {}, "published": "2013-07-12T00:00:00", "type": "nessus", "title": "Oracle Linux 5 : kernel (ELSA-2008-1017)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3831", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2021-08-24T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel", "p-cpe:/a:oracle:linux:kernel-pae", "p-cpe:/a:oracle:linux:kernel-pae-devel", "p-cpe:/a:oracle:linux:kernel-debug", "p-cpe:/a:oracle:linux:kernel-debug-devel", "p-cpe:/a:oracle:linux:kernel-devel", "p-cpe:/a:oracle:linux:kernel-doc", "p-cpe:/a:oracle:linux:kernel-headers", "p-cpe:/a:oracle:linux:kernel-xen", "p-cpe:/a:oracle:linux:kernel-xen-devel", "cpe:/o:oracle:linux:5"], "id": "ORACLELINUX_ELSA-2008-1017.NASL", "href": "https://www.tenable.com/plugins/nessus/67772", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2008:1017 and \n# Oracle Linux Security Advisory ELSA-2008-1017 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67772);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/08/24\");\n\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_bugtraq_id(31634, 31792, 31903);\n script_xref(name:\"RHSA\", value:\"2008:1017\");\n\n script_name(english:\"Oracle Linux 5 : kernel (ELSA-2008-1017)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2008:1017 :\n\nUpdated kernel packages that resolve several security issues and fix\nvarious bugs are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* Olaf Kirch reported a flaw in the i915 kernel driver. This flaw\ncould, potentially, lead to local privilege escalation. Note: the flaw\nonly affects systems based on the Intel G33 Express Chipset and newer.\n(CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with\nO_APPEND in the sys_splice(). This could allow a local, unprivileged\nuser to bypass the append-only file restrictions. (CVE-2008-4554,\nImportant)\n\n* a deficiency was found in the Linux kernel Stream Control\nTransmission Protocol (SCTP) implementation. This could lead to a\npossible denial of service if one end of a SCTP connection did not\nsupport the AUTH extension. (CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs :\n\n* on Itanium(r) systems, when a multithreaded program was traced using\nthe command 'strace -f', messages such as\n\nPANIC: attached pid 10740 exited PANIC: handle_group_exit: 10740\nleader 10721 ...\n\nwill be displayed, and after which the trace would stop. With these\nupdated packages, 'strace -f' command no longer results in these error\nmessages, and strace terminates normally after tracing all threads.\n\n* on big-endian systems such as PowerPC, the getsockopt() function\nincorrectly returned 0 depending on the parameters passed to it when\nthe time to live (TTL) value equaled 255.\n\n* when using an NFSv4 file system, accessing the same file with two\nseparate processes simultaneously resulted in the NFS client process\nbecoming unresponsive.\n\n* on AMD64 and Intel(r) 64 hypervisor-enabled systems, when a syscall\ncorrectly returned '-1' in code compiled on Red Hat Enterprise Linux\n5, the same code, when run with the strace utility, would incorrectly\nreturn an invalid return value. This has been fixed: on AMD64 and\nIntel(r) 64 hypervisor-enabled systems, syscalls in compiled code\nreturn the same, correct values as syscalls run with strace.\n\n* on the Itanium(r) architecture, fully-virtualized guest domains\ncreated using more than 64 GB of memory caused other guest domains not\nto receive interrupts. This caused soft lockups on other guests. All\nguest domains are now able to receive interrupts regardless of their\nallotted memory.\n\n* when user-space used SIGIO notification, which was not disabled\nbefore closing a file descriptor and was then re-enabled in a\ndifferent process, an attempt by the kernel to dereference a stale\npointer led to a kernel crash. With this fix, such a situation no\nlonger causes a kernel crash.\n\n* modifications to certain pages made through a memory-mapped region\ncould have been lost in cases when the NFS client needed to invalidate\nthe page cache for that particular memory-mapped file.\n\n* fully-virtualized Windows(r) guests became unresponsive due to the\nvIOSAPIC component being multiprocessor-unsafe. With this fix,\nvIOSAPIC is multiprocessor-safe and Windows guests do not become\nunresponsive.\n\n* on certain systems, keyboard controllers could not withstand\ncontinuous requests to switch keyboard LEDs on or off. This resulted\nin some or all key presses not being registered by the system.\n\n* on the Itanium(r) architecture, setting the 'vm.nr_hugepages' sysctl\nparameter caused a kernel stack overflow resulting in a kernel panic,\nand possibly stack corruption. With this fix, setting vm.nr_hugepages\nworks correctly.\n\n* hugepages allow the Linux kernel to utilize the multiple page size\ncapabilities of modern hardware architectures. In certain\nconfigurations, systems with large amounts of memory could fail to\nallocate most of this memory for hugepages even if it was free. This\ncould result, for example, in database restart failures.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-December/000838.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(264, 287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/10/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n cve_list = make_list(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2008-1017\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.6\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-2.6.18-92.1.22.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-PAE-2.6.18\") && rpm_check(release:\"EL5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-92.1.22.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-PAE-devel-2.6.18\") && rpm_check(release:\"EL5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-92.1.22.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-debug-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-debug-2.6.18-92.1.22.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-debug-devel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-debug-devel-2.6.18-92.1.22.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-devel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-devel-2.6.18-92.1.22.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-doc-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-doc-2.6.18-92.1.22.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-headers-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-headers-2.6.18-92.1.22.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-xen-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-xen-2.6.18-92.1.22.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-xen-devel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-xen-devel-2.6.18-92.1.22.0.1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:20:50", "description": "Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel :\n\nThe error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir->i_size and dir->i_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.\n(CVE-2008-3528)\n\nThe i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration. (CVE-2008-3831)\n\nThe do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file. (CVE-2008-4554)\n\nAdditionaly, a problem with TCP options ordering, which could manifest as connection problems with many websites (bug #43372), was solved, a number of fixes for Intel HDA were added, another number of fixes for issues on Asus EEE PC, Panasonic Let's Note, Acer One, Dell XPS, and others, were also added. Check package changelog for more information.\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate\n\nUpdate :\n\nThe previous update included a patch which introduced a bug that would make the boot process to stop halfway in several machines. That patch has been removed in this new update, to avoid that problem.", "cvss3": {}, "published": "2009-04-23T00:00:00", "type": "nessus", "title": "Mandriva Linux Security Advisory : kernel (MDVSA-2008:224-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3528", "CVE-2008-3831", "CVE-2008-4554"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-server-latest", "p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:et131x-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:drm-experimental-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:drm-experimental-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:et131x-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:drm-experimental-kernel-server-latest", "p-cpe:/a:mandriva:linux:et131x-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:et131x-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:et131x-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:hso-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:et131x-kernel-server-latest", "p-cpe:/a:mandriva:linux:hso-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:hso-kernel-server-latest", "p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:iscsitarget-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:iscsitarget-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:fcpci-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:iscsitarget-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:iscsitarget-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:iscsitarget-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:iscsitarget-kernel-server-latest", "p-cpe:/a:mandriva:linux:fcpci-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:kernel-2.6.27.4-2mnb", "p-cpe:/a:mandriva:linux:kernel-desktop-2.6.27.4-2mnb", "p-cpe:/a:mandriva:linux:fcpci-kernel-server-latest", "p-cpe:/a:mandriva:linux:kernel-desktop-devel-2.6.27.4-2mnb", "p-cpe:/a:mandriva:linux:kernel-desktop-devel-latest", "p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:kernel-desktop-latest", "p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:kernel-desktop586-2.6.27.4-2mnb", "p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:kernel-desktop586-devel-2.6.27.4-2mnb", "p-cpe:/a:mandriva:linux:kernel-desktop586-devel-latest", "p-cpe:/a:mandriva:linux:fglrx-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:fglrx-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:kernel-doc", "p-cpe:/a:mandriva:linux:kernel-server-2.6.27.4-2mnb", "p-cpe:/a:mandriva:linux:fglrx-kernel-server-latest", "p-cpe:/a:mandriva:linux:kernel-server-devel-2.6.27.4-2mnb", "p-cpe:/a:mandriva:linux:gnbd-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:kernel-server-devel-latest", "p-cpe:/a:mandriva:linux:gnbd-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:kernel-server-latest", "p-cpe:/a:mandriva:linux:kernel-source-2.6.27.4-2mnb", "p-cpe:/a:mandriva:linux:kernel-source-latest", "p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:gnbd-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:gnbd-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:gnbd-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:kqemu-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:kqemu-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:gnbd-kernel-server-latest", "p-cpe:/a:mandriva:linux:kqemu-kernel-server-latest", "p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:lirc-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:lirc-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:lirc-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:lirc-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:lirc-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:lirc-kernel-server-latest", "p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:lzma-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:lzma-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:lzma-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-server-latest", "p-cpe:/a:mandriva:linux:lzma-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:lzma-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:lzma-kernel-server-latest", "p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:madwifi-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:madwifi-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:madwifi-kernel-server-latest", "p-cpe:/a:mandriva:linux:hsfmodem-kernel-server-latest", "p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:hso-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:hso-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:hso-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:nvidia-current-kernel-server-latest", "p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:nvidia173-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:nvidia173-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:nvidia96xx-kernel-server-latest", "p-cpe:/a:mandriva:linux:nvidia173-kernel-server-latest", "p-cpe:/a:mandriva:linux:omfs-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:omfs-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:omfs-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:nvidia71xx-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:omfs-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:nvidia71xx-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:nvidia71xx-kernel-server-latest", "p-cpe:/a:mandriva:linux:omfs-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:omfs-kernel-server-latest", "p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:omnibook-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:omnibook-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:qc-usb-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:qc-usb-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:qc-usb-kernel-server-latest", "p-cpe:/a:mandriva:linux:omnibook-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:rt2860-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:rt2860-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:omnibook-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:rt2860-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:omnibook-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:rt2860-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:omnibook-kernel-server-latest", "p-cpe:/a:mandriva:linux:rt2860-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:rt2860-kernel-server-latest", "p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:rt2870-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:rt2870-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:rt2870-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:opencbm-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:rt2870-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:rt2870-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:opencbm-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:rt2870-kernel-server-latest", "p-cpe:/a:mandriva:linux:opencbm-kernel-server-latest", "p-cpe:/a:mandriva:linux:rtl8187se-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:rtl8187se-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:rtl8187se-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:rtl8187se-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:rtl8187se-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:rtl8187se-kernel-server-latest", "p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:slmodem-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:slmodem-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:slmodem-kernel-server-latest", "p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-server-latest", "p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:qc-usb-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:qc-usb-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:qc-usb-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-server-latest", "p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:tp_smapi-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:vpnclient-kernel-server-latest", "p-cpe:/a:mandriva:linux:tp_smapi-kernel-desktop586-latest", "cpe:/o:mandriva:linux:2009.0", "p-cpe:/a:mandriva:linux:tp_smapi-kernel-server-latest", "p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:vboxadd-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:vboxadd-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:vboxadd-kernel-server-latest", "p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:vboxvfs-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:vboxvfs-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:vboxvfs-kernel-server-latest", "p-cpe:/a:mandriva:linux:vhba-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:vhba-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:vhba-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:vhba-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:vhba-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:vhba-kernel-server-latest", "p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop-latest", "p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:virtualbox-kernel-server-latest", "p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.27.4-desktop-2mnb", "p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.27.4-desktop586-2mnb", "p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.27.4-server-2mnb", "p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop-latest"], "id": "MANDRIVA_MDVSA-2008-224.NASL", "href": "https://www.tenable.com/plugins/nessus/37851", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2008:224. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37851);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-3528\", \"CVE-2008-3831\", \"CVE-2008-4554\");\n script_xref(name:\"MDVSA\", value:\"2008:224-1\");\n\n script_name(english:\"Mandriva Linux Security Advisory : kernel (MDVSA-2008:224-1)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Some vulnerabilities were discovered and corrected in the Linux 2.6\nkernel :\n\nThe error-reporting functionality in (1) fs/ext2/dir.c, (2)\nfs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel\n2.6.26.5 does not limit the number of printk console messages that\nreport directory corruption, which allows physically proximate\nattackers to cause a denial of service (temporary system hang) by\nmounting a filesystem that has corrupted dir->i_size and dir->i_blocks\nvalues and performing (a) read or (b) write operations. NOTE: there\nare limited scenarios in which this crosses privilege boundaries.\n(CVE-2008-3528)\n\nThe i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel\n2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in\nOpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct\nRendering Manager (DRM) master, which allows local users to cause a\ndenial of service (memory corruption) via a crafted ioctl call,\nrelated to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the\nioctl's configuration. (CVE-2008-3831)\n\nThe do_splice_from function in fs/splice.c in the Linux kernel before\n2.6.27 does not reject file descriptors that have the O_APPEND flag\nset, which allows local users to bypass append mode and make arbitrary\nchanges to other locations in the file. (CVE-2008-4554)\n\nAdditionaly, a problem with TCP options ordering, which could manifest\nas connection problems with many websites (bug #43372), was solved, a\nnumber of fixes for Intel HDA were added, another number of fixes for\nissues on Asus EEE PC, Panasonic Let's Note, Acer One, Dell XPS, and\nothers, were also added. Check package changelog for more information.\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate\n\nUpdate :\n\nThe previous update included a patch which introduced a bug that would\nmake the boot process to stop halfway in several machines. That patch\nhas been removed in this new update, to avoid that problem.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://qa.mandriva.com/43372\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://qa.mandriva.com/43532\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://qa.mandriva.com/43885\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://qa.mandriva.com/44752\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://qa.mandriva.com/44803\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://qa.mandriva.com/45552\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:C\");\n script_cwe_id(264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-2.6.27.4-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-2.6.27.4-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-2.6.27.4-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-2.6.27.4-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-2.6.27.4-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-2.6.27.4-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-2.6.27.4-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-2.6.27.4-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.27.4-desktop-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.27.4-desktop586-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.27.4-server-2mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/11/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.0\", reference:\"alsa_raoppcm-kernel-2.6.27.4-desktop-2mnb-0.5.1-2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"alsa_raoppcm-kernel-2.6.27.4-desktop586-2mnb-0.5.1-2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"alsa_raoppcm-kernel-2.6.27.4-server-2mnb-0.5.1-2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"alsa_raoppcm-kernel-desktop-latest-0.5.1-1.20081106.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"alsa_raoppcm-kernel-desktop586-latest-0.5.1-1.20081106.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"alsa_raoppcm-kernel-server-latest-0.5.1-1.20081106.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"drm-experimental-kernel-2.6.27.4-desktop-2mnb-2.3.0-2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"drm-experimental-kernel-2.6.27.4-desktop586-2mnb-2.3.0-2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"drm-experimental-kernel-2.6.27.4-server-2mnb-2.3.0-2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"drm-experimental-kernel-desktop-latest-2.3.0-1.20081106.2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"drm-experimental-kernel-desktop586-latest-2.3.0-1.20081106.2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"drm-experimental-kernel-server-latest-2.3.0-1.20081106.2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"et131x-kernel-2.6.27.4-desktop-2mnb-1.2.3-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"et131x-kernel-2.6.27.4-desktop586-2mnb-1.2.3-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"et131x-kernel-2.6.27.4-server-2mnb-1.2.3-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"et131x-kernel-desktop-latest-1.2.3-1.20081106.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"et131x-kernel-desktop586-latest-1.2.3-1.20081106.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"et131x-kernel-server-latest-1.2.3-1.20081106.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-2.6.27.4-desktop-2mnb-3.11.07-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-2.6.27.4-desktop586-2mnb-3.11.07-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-2.6.27.4-server-2mnb-3.11.07-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-desktop-latest-3.11.07-1.20081106.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-desktop586-latest-3.11.07-1.20081106.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-server-latest-3.11.07-1.20081106.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"fglrx-kernel-2.6.27.4-desktop-2mnb-8.522-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fglrx-kernel-2.6.27.4-desktop586-2mnb-8.522-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"fglrx-kernel-2.6.27.4-server-2mnb-8.522-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"fglrx-kernel-desktop-latest-8.522-1.20081106.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fglrx-kernel-desktop586-latest-8.522-1.20081106.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"fglrx-kernel-server-latest-8.522-1.20081106.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"gnbd-kernel-2.6.27.4-desktop-2mnb-2.03.07-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"gnbd-kernel-2.6.27.4-desktop586-2mnb-2.03.07-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"gnbd-kernel-2.6.27.4-server-2mnb-2.03.07-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"gnbd-kernel-desktop-latest-2.03.07-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"gnbd-kernel-desktop586-latest-2.03.07-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"gnbd-kernel-server-latest-2.03.07-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-2.6.27.4-desktop-2mnb-1.17-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-2.6.27.4-desktop586-2mnb-1.17-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-2.6.27.4-server-2mnb-1.17-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-desktop-latest-1.17-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-desktop586-latest-1.17-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-server-latest-1.17-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hsfmodem-kernel-2.6.27.4-desktop-2mnb-7.68.00.13-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hsfmodem-kernel-2.6.27.4-desktop586-2mnb-7.68.00.13-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hsfmodem-kernel-2.6.27.4-server-2mnb-7.68.00.13-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hsfmodem-kernel-desktop-latest-7.68.00.13-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hsfmodem-kernel-desktop586-latest-7.68.00.13-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hsfmodem-kernel-server-latest-7.68.00.13-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hso-kernel-2.6.27.4-desktop-2mnb-1.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hso-kernel-2.6.27.4-desktop586-2mnb-1.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hso-kernel-2.6.27.4-server-2mnb-1.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hso-kernel-desktop-latest-1.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hso-kernel-desktop586-latest-1.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hso-kernel-server-latest-1.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"iscsitarget-kernel-2.6.27.4-desktop-2mnb-0.4.16-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"iscsitarget-kernel-2.6.27.4-desktop586-2mnb-0.4.16-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"iscsitarget-kernel-2.6.27.4-server-2mnb-0.4.16-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"iscsitarget-kernel-desktop-latest-0.4.16-1.20081106.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"iscsitarget-kernel-desktop586-latest-0.4.16-1.20081106.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"iscsitarget-kernel-server-latest-0.4.16-1.20081106.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-2.6.27.4-2mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-desktop-2.6.27.4-2mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-desktop-devel-2.6.27.4-2mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-desktop-devel-latest-2.6.27.4-2mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-desktop-latest-2.6.27.4-2mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kernel-desktop586-2.6.27.4-2mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-2.6.27.4-2mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-latest-2.6.27.4-2mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kernel-desktop586-latest-2.6.27.4-2mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-doc-2.6.27.4-2mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-server-2.6.27.4-2mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-server-devel-2.6.27.4-2mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-server-devel-latest-2.6.27.4-2mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-server-latest-2.6.27.4-2mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-source-2.6.27.4-2mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-source-latest-2.6.27.4-2mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kqemu-kernel-2.6.27.4-desktop-2mnb-1.4.0pre1-0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kqemu-kernel-2.6.27.4-desktop586-2mnb-1.4.0pre1-0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kqemu-kernel-2.6.27.4-server-2mnb-1.4.0pre1-0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kqemu-kernel-desktop-latest-1.4.0pre1-1.20081106.0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kqemu-kernel-desktop586-latest-1.4.0pre1-1.20081106.0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kqemu-kernel-server-latest-1.4.0pre1-1.20081106.0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lirc-kernel-2.6.27.4-desktop-2mnb-0.8.3-4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"lirc-kernel-2.6.27.4-desktop586-2mnb-0.8.3-4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lirc-kernel-2.6.27.4-server-2mnb-0.8.3-4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lirc-kernel-desktop-latest-0.8.3-1.20081106.4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"lirc-kernel-desktop586-latest-0.8.3-1.20081106.4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lirc-kernel-server-latest-0.8.3-1.20081106.4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lzma-kernel-2.6.27.4-desktop-2mnb-4.43-24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"lzma-kernel-2.6.27.4-desktop586-2mnb-4.43-24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lzma-kernel-2.6.27.4-server-2mnb-4.43-24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lzma-kernel-desktop-latest-4.43-1.20081106.24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"lzma-kernel-desktop586-latest-4.43-1.20081106.24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lzma-kernel-server-latest-4.43-1.20081106.24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"madwifi-kernel-2.6.27.4-desktop-2mnb-0.9.4-3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"madwifi-kernel-2.6.27.4-desktop586-2mnb-0.9.4-3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"madwifi-kernel-2.6.27.4-server-2mnb-0.9.4-3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"madwifi-kernel-desktop-latest-0.9.4-1.20081106.3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"madwifi-kernel-desktop586-latest-0.9.4-1.20081106.3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"madwifi-kernel-server-latest-0.9.4-1.20081106.3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia-current-kernel-2.6.27.4-desktop-2mnb-177.70-2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia-current-kernel-2.6.27.4-desktop586-2mnb-177.70-2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia-current-kernel-2.6.27.4-server-2mnb-177.70-2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia-current-kernel-desktop-latest-177.70-1.20081106.2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia-current-kernel-desktop586-latest-177.70-1.20081106.2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia-current-kernel-server-latest-177.70-1.20081106.2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia173-kernel-2.6.27.4-desktop-2mnb-173.14.12-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia173-kernel-2.6.27.4-desktop586-2mnb-173.14.12-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"nvidia173-kernel-2.6.27.4-server-2mnb-173.14.12-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia173-kernel-desktop-latest-173.14.12-1.20081106.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia173-kernel-desktop586-latest-173.14.12-1.20081106.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"nvidia173-kernel-server-latest-173.14.12-1.20081106.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia71xx-kernel-2.6.27.4-desktop-2mnb-71.86.06-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia71xx-kernel-2.6.27.4-desktop586-2mnb-71.86.06-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia71xx-kernel-2.6.27.4-server-2mnb-71.86.06-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia71xx-kernel-desktop-latest-71.86.06-1.20081106.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia71xx-kernel-desktop586-latest-71.86.06-1.20081106.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia71xx-kernel-server-latest-71.86.06-1.20081106.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia96xx-kernel-2.6.27.4-desktop-2mnb-96.43.07-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia96xx-kernel-2.6.27.4-desktop586-2mnb-96.43.07-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia96xx-kernel-2.6.27.4-server-2mnb-96.43.07-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia96xx-kernel-desktop-latest-96.43.07-1.20081106.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia96xx-kernel-desktop586-latest-96.43.07-1.20081106.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia96xx-kernel-server-latest-96.43.07-1.20081106.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omfs-kernel-2.6.27.4-desktop-2mnb-0.8.0-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"omfs-kernel-2.6.27.4-desktop586-2mnb-0.8.0-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omfs-kernel-2.6.27.4-server-2mnb-0.8.0-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omfs-kernel-desktop-latest-0.8.0-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"omfs-kernel-desktop586-latest-0.8.0-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omfs-kernel-server-latest-0.8.0-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omnibook-kernel-2.6.27.4-desktop-2mnb-20080513-0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"omnibook-kernel-2.6.27.4-desktop586-2mnb-20080513-0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omnibook-kernel-2.6.27.4-server-2mnb-20080513-0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omnibook-kernel-desktop-latest-20080513-1.20081106.0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"omnibook-kernel-desktop586-latest-20080513-1.20081106.0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omnibook-kernel-server-latest-20080513-1.20081106.0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"opencbm-kernel-2.6.27.4-desktop-2mnb-0.4.2a-1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"opencbm-kernel-2.6.27.4-desktop586-2mnb-0.4.2a-1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"opencbm-kernel-2.6.27.4-server-2mnb-0.4.2a-1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"opencbm-kernel-desktop-latest-0.4.2a-1.20081106.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"opencbm-kernel-desktop586-latest-0.4.2a-1.20081106.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"opencbm-kernel-server-latest-0.4.2a-1.20081106.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ov51x-jpeg-kernel-2.6.27.4-desktop-2mnb-1.5.8-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"ov51x-jpeg-kernel-2.6.27.4-desktop586-2mnb-1.5.8-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ov51x-jpeg-kernel-2.6.27.4-server-2mnb-1.5.8-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ov51x-jpeg-kernel-desktop-latest-1.5.8-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"ov51x-jpeg-kernel-desktop586-latest-1.5.8-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ov51x-jpeg-kernel-server-latest-1.5.8-1.20081106.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"qc-usb-kernel-2.6.27.4-desktop-2mnb-0.6.6-6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"qc-usb-kernel-2.6.27.4-desktop586-2mnb-0.6.6-6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"qc-usb-kernel-2.6.27.4-server-2mnb-0.6.6-6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"qc-usb-kernel-desktop-latest-0.6.6-1.20081106.6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"qc-usb-kernel-desktop586-latest-0.6.6-1.20081106.6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"qc-usb-kernel-server-latest-0.6.6-1.20081106.6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2860-kernel-2.6.27.4-desktop-2mnb-1.7.0.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rt2860-kernel-2.6.27.4-desktop586-2mnb-1.7.0.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2860-kernel-2.6.27.4-server-2mnb-1.7.0.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2860-kernel-desktop-latest-1.7.0.0-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rt2860-kernel-desktop586-latest-1.7.0.0-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2860-kernel-server-latest-1.7.0.0-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2870-kernel-2.6.27.4-desktop-2mnb-1.3.1.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rt2870-kernel-2.6.27.4-desktop586-2mnb-1.3.1.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2870-kernel-2.6.27.4-server-2mnb-1.3.1.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2870-kernel-desktop-latest-1.3.1.0-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rt2870-kernel-desktop586-latest-1.3.1.0-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2870-kernel-server-latest-1.3.1.0-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rtl8187se-kernel-2.6.27.4-desktop-2mnb-1016.20080716-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rtl8187se-kernel-2.6.27.4-desktop586-2mnb-1016.20080716-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rtl8187se-kernel-2.6.27.4-server-2mnb-1016.20080716-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rtl8187se-kernel-desktop-latest-1016.20080716-1.20081106.1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rtl8187se-kernel-desktop586-latest-1016.20080716-1.20081106.1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rtl8187se-kernel-server-latest-1016.20080716-1.20081106.1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-2.6.27.4-desktop-2mnb-2.9.11-0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-2.6.27.4-desktop586-2mnb-2.9.11-0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-2.6.27.4-server-2mnb-2.9.11-0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-desktop-latest-2.9.11-1.20081106.0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-desktop586-latest-2.9.11-1.20081106.0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-server-latest-2.9.11-1.20081106.0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squashfs-lzma-kernel-2.6.27.4-desktop-2mnb-3.3-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"squashfs-lzma-kernel-2.6.27.4-desktop586-2mnb-3.3-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squashfs-lzma-kernel-2.6.27.4-server-2mnb-3.3-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squashfs-lzma-kernel-desktop-latest-3.3-1.20081106.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"squashfs-lzma-kernel-desktop586-latest-3.3-1.20081106.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squashfs-lzma-kernel-server-latest-3.3-1.20081106.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tp_smapi-kernel-2.6.27.4-desktop-2mnb-0.37-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"tp_smapi-kernel-2.6.27.4-desktop586-2mnb-0.37-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tp_smapi-kernel-2.6.27.4-server-2mnb-0.37-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tp_smapi-kernel-desktop-latest-0.37-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"tp_smapi-kernel-desktop586-latest-0.37-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tp_smapi-kernel-server-latest-0.37-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxadd-kernel-2.6.27.4-desktop-2mnb-2.0.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vboxadd-kernel-2.6.27.4-desktop586-2mnb-2.0.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxadd-kernel-2.6.27.4-server-2mnb-2.0.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxadd-kernel-desktop-latest-2.0.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vboxadd-kernel-desktop586-latest-2.0.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxadd-kernel-server-latest-2.0.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxvfs-kernel-2.6.27.4-desktop-2mnb-2.0.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vboxvfs-kernel-2.6.27.4-desktop586-2mnb-2.0.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxvfs-kernel-2.6.27.4-server-2mnb-2.0.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxvfs-kernel-desktop-latest-2.0.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vboxvfs-kernel-desktop586-latest-2.0.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxvfs-kernel-server-latest-2.0.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vhba-kernel-2.6.27.4-desktop-2mnb-1.0.0-1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vhba-kernel-2.6.27.4-desktop586-2mnb-1.0.0-1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vhba-kernel-2.6.27.4-server-2mnb-1.0.0-1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vhba-kernel-desktop-latest-1.0.0-1.20081106.1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vhba-kernel-desktop586-latest-1.0.0-1.20081106.1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vhba-kernel-server-latest-1.0.0-1.20081106.1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"virtualbox-kernel-2.6.27.4-desktop-2mnb-2.0.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"virtualbox-kernel-2.6.27.4-desktop586-2mnb-2.0.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"virtualbox-kernel-2.6.27.4-server-2mnb-2.0.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"virtualbox-kernel-desktop-latest-2.0.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"virtualbox-kernel-desktop586-latest-2.0.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"virtualbox-kernel-server-latest-2.0.2-1.20081106.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vpnclient-kernel-2.6.27.4-desktop-2mnb-4.8.01.0640-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vpnclient-kernel-2.6.27.4-desktop586-2mnb-4.8.01.0640-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vpnclient-kernel-2.6.27.4-server-2mnb-4.8.01.0640-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vpnclient-kernel-desktop-latest-4.8.01.0640-1.20081106.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vpnclient-kernel-desktop586-latest-4.8.01.0640-1.20081106.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vpnclient-kernel-server-latest-4.8.01.0640-1.20081106.3mdv2009.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:25:59", "description": "- Olaf Kirch reported a flaw in the i915 kernel driver that only affects the Intel G33 series and newer. This flaw could, potentially, lead to local privilege escalation. (CVE-2008-3831, Important)\n\n - Miklos Szeredi reported a missing check for files opened with O_APPEND in the sys_splice(). This could allow a local, unprivileged user to bypass the append-only file restrictions. (CVE-2008-4554, Important)\n\n - a deficiency was found in the Linux kernel Stream Control Transmission Protocol (SCTP) implementation.\n This could lead to a possible denial of service if one end of a SCTP connection did not support the AUTH extension. (CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs :\n\n - on Itanium® systems, when a multithreaded program was traced using the command 'strace -f', messages similar to the following ones were displayed, after which the trace would stop :\n\n PANIC: attached pid 10740 exited PANIC:\n handle_group_exit: 10740 leader 10721 PANIC: attached pid 10739 exited PANIC: handle_group_exit: 10739 leader 10721 ...\n\nIn these updated packages, tracing a multithreaded program using the 'strace -f' command no longer results in these error messages, and strace terminates normally after tracing all threads.\n\n - on big-endian systems such as PowerPC, the getsockopt() function incorrectly returned 0 depending on the parameters passed to it when the time to live (TTL) value equaled 255.\n\n - when using an NFSv4 file system, accessing the same file with two separate processes simultaneously resulted in the NFS client process becoming unresponsive.\n\n - on AMD64 and Intel® 64 hypervisor-enabled systems, in cases in which a syscall correctly returned '-1' in code compiled on Red Hat Enterprise Linux 5, the same code, when run with the strace utility, would incorrectly return an invalid return value. This has been fixed so that on AMD64 and Intel® 64 hypervisor-enabled systems, syscalls in compiled code return the same, correct values as syscalls do when run with strace.\n\n - on the Itanium® architecture, fully-virtualized guest domains which were created using more than 64 GB of memory caused other guest domains not to receive interrupts, which caused a soft lockup on other guests.\n All guest domains are now able to receive interrupts regardless of their allotted memory.\n\n - when user-space used SIGIO notification, which wasn't disabled before closing a file descriptor, and was then re-enabled in a different process, an attempt by the kernel to dereference a stale pointer led to a kernel crash. With this fix, such a situation no longer causes a kernel crash.\n\n - modifications to certain pages made through a memory-mapped region could have been lost in cases when the NFS client needed to invalidate the page cache for that particular memory-mapped file.\n\n - fully-virtualized Windows guests became unresponsive due to the vIOSAPIC component being multiprocessor-unsafe.\n With this fix, vIOSAPIC is multiprocessor-safe and Windows guests do not become unresponsive.\n\n - on certain systems, keyboard controllers were not able to withstand a continuous flow of requests to switch keyboard LEDs on or off, which resulted in some or all key presses not being registered by the system.\n\n - on the Itanium® architecture, setting the 'vm.nr_hugepages' sysctl parameter caused a kernel stack overflow resulting in a kernel panic, and possibly stack corruption. With this fix, setting vm.nr_hugepages works correctly.\n\n - hugepages allow the Linux kernel to utilize the multiple page size capabilities of modern hardware architectures.\n In certain configurations, systems with large amounts of memory could fail to allocate most of memory for hugepages even if it was free, which could have resulted, for example, in database restart failures.", "cvss3": {}, "published": "2012-08-01T00:00:00", "type": "nessus", "title": "Scientific Linux Security Update : kernel on SL5.x i386/x86_64", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3831", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2021-01-14T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20081216_KERNEL_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60508", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60508);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Olaf Kirch reported a flaw in the i915 kernel driver\n that only affects the Intel G33 series and newer. This\n flaw could, potentially, lead to local privilege\n escalation. (CVE-2008-3831, Important)\n\n - Miklos Szeredi reported a missing check for files opened\n with O_APPEND in the sys_splice(). This could allow a\n local, unprivileged user to bypass the append-only file\n restrictions. (CVE-2008-4554, Important)\n\n - a deficiency was found in the Linux kernel Stream\n Control Transmission Protocol (SCTP) implementation.\n This could lead to a possible denial of service if one\n end of a SCTP connection did not support the AUTH\n extension. (CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs :\n\n - on Itanium® systems, when a multithreaded program\n was traced using the command 'strace -f', messages\n similar to the following ones were displayed, after\n which the trace would stop :\n\n PANIC: attached pid 10740 exited PANIC:\n handle_group_exit: 10740 leader 10721 PANIC: attached\n pid 10739 exited PANIC: handle_group_exit: 10739 leader\n 10721 ...\n\nIn these updated packages, tracing a multithreaded program using the\n'strace -f' command no longer results in these error messages, and\nstrace terminates normally after tracing all threads.\n\n - on big-endian systems such as PowerPC, the getsockopt()\n function incorrectly returned 0 depending on the\n parameters passed to it when the time to live (TTL)\n value equaled 255.\n\n - when using an NFSv4 file system, accessing the same file\n with two separate processes simultaneously resulted in\n the NFS client process becoming unresponsive.\n\n - on AMD64 and Intel® 64 hypervisor-enabled systems,\n in cases in which a syscall correctly returned '-1' in\n code compiled on Red Hat Enterprise Linux 5, the same\n code, when run with the strace utility, would\n incorrectly return an invalid return value. This has\n been fixed so that on AMD64 and Intel® 64\n hypervisor-enabled systems, syscalls in compiled code\n return the same, correct values as syscalls do when run\n with strace.\n\n - on the Itanium® architecture, fully-virtualized\n guest domains which were created using more than 64 GB\n of memory caused other guest domains not to receive\n interrupts, which caused a soft lockup on other guests.\n All guest domains are now able to receive interrupts\n regardless of their allotted memory.\n\n - when user-space used SIGIO notification, which wasn't\n disabled before closing a file descriptor, and was then\n re-enabled in a different process, an attempt by the\n kernel to dereference a stale pointer led to a kernel\n crash. With this fix, such a situation no longer causes\n a kernel crash.\n\n - modifications to certain pages made through a\n memory-mapped region could have been lost in cases when\n the NFS client needed to invalidate the page cache for\n that particular memory-mapped file.\n\n - fully-virtualized Windows guests became unresponsive due\n to the vIOSAPIC component being multiprocessor-unsafe.\n With this fix, vIOSAPIC is multiprocessor-safe and\n Windows guests do not become unresponsive.\n\n - on certain systems, keyboard controllers were not able\n to withstand a continuous flow of requests to switch\n keyboard LEDs on or off, which resulted in some or all\n key presses not being registered by the system.\n\n - on the Itanium® architecture, setting the\n 'vm.nr_hugepages' sysctl parameter caused a kernel stack\n overflow resulting in a kernel panic, and possibly stack\n corruption. With this fix, setting vm.nr_hugepages works\n correctly.\n\n - hugepages allow the Linux kernel to utilize the multiple\n page size capabilities of modern hardware architectures.\n In certain configurations, systems with large amounts of\n memory could fail to allocate most of memory for\n hugepages even if it was free, which could have\n resulted, for example, in database restart failures.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0812&L=scientific-linux-errata&T=0&P=1388\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0b5551e4\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(264, 287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/10/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"kernel-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-debug-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-debug-devel-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-devel-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-doc-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-headers-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-xen-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-xen-devel-2.6.18-92.1.22.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-17T15:44:07", "description": "Updated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\n* Olaf Kirch reported a flaw in the i915 kernel driver. This flaw could, potentially, lead to local privilege escalation. Note: the flaw only affects systems based on the Intel G33 Express Chipset and newer.\n(CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in the sys_splice(). This could allow a local, unprivileged user to bypass the append-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission Protocol (SCTP) implementation. This could lead to a possible denial of service if one end of a SCTP connection did not support the AUTH extension. (CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs :\n\n* on Itanium(r) systems, when a multithreaded program was traced using the command 'strace -f', messages such as\n\nPANIC: attached pid 10740 exited PANIC: handle_group_exit: 10740 leader 10721 ...\n\nwill be displayed, and after which the trace would stop. With these updated packages, 'strace -f' command no longer results in these error messages, and strace terminates normally after tracing all threads.\n\n* on big-endian systems such as PowerPC, the getsockopt() function incorrectly returned 0 depending on the parameters passed to it when the time to live (TTL) value equaled 255.\n\n* when using an NFSv4 file system, accessing the same file with two separate processes simultaneously resulted in the NFS client process becoming unresponsive.\n\n* on AMD64 and Intel(r) 64 hypervisor-enabled systems, when a syscall correctly returned '-1' in code compiled on Red Hat Enterprise Linux 5, the same code, when run with the strace utility, would incorrectly return an invalid return value. This has been fixed: on AMD64 and Intel(r) 64 hypervisor-enabled systems, syscalls in compiled code return the same, correct values as syscalls run with strace.\n\n* on the Itanium(r) architecture, fully-virtualized guest domains created using more than 64 GB of memory caused other guest domains not to receive interrupts. This caused soft lockups on other guests. All guest domains are now able to receive interrupts regardless of their allotted memory.\n\n* when user-space used SIGIO notification, which was not disabled before closing a file descriptor and was then re-enabled in a different process, an attempt by the kernel to dereference a stale pointer led to a kernel crash. With this fix, such a situation no longer causes a kernel crash.\n\n* modifications to certain pages made through a memory-mapped region could have been lost in cases when the NFS client needed to invalidate the page cache for that particular memory-mapped file.\n\n* fully-virtualized Windows(r) guests became unresponsive due to the vIOSAPIC component being multiprocessor-unsafe. With this fix, vIOSAPIC is multiprocessor-safe and Windows guests do not become unresponsive.\n\n* on certain systems, keyboard controllers could not withstand continuous requests to switch keyboard LEDs on or off. This resulted in some or all key presses not being registered by the system.\n\n* on the Itanium(r) architecture, setting the 'vm.nr_hugepages' sysctl parameter caused a kernel stack overflow resulting in a kernel panic, and possibly stack corruption. With this fix, setting vm.nr_hugepages works correctly.\n\n* hugepages allow the Linux kernel to utilize the multiple page size capabilities of modern hardware architectures. In certain configurations, systems with large amounts of memory could fail to allocate most of this memory for hugepages even if it was free. This could result, for example, in database restart failures.\n\nUsers should upgrade to these updated packages, which contain backported patches to correct these issues.", "cvss3": {}, "published": "2010-01-06T00:00:00", "type": "nessus", "title": "CentOS 5 : kernel (CESA-2008:1017)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3831", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:centos:centos:kernel", "p-cpe:/a:centos:centos:kernel-pae", "p-cpe:/a:centos:centos:kernel-pae-devel", "p-cpe:/a:centos:centos:kernel-debug", "p-cpe:/a:centos:centos:kernel-debug-devel", "p-cpe:/a:centos:centos:kernel-devel", "p-cpe:/a:centos:centos:kernel-doc", "p-cpe:/a:centos:centos:kernel-headers", "p-cpe:/a:centos:centos:kernel-xen", "p-cpe:/a:centos:centos:kernel-xen-devel", "cpe:/o:centos:centos:5"], "id": "CENTOS_RHSA-2008-1017.NASL", "href": "https://www.tenable.com/plugins/nessus/43719", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:1017 and \n# CentOS Errata and Security Advisory 2008:1017 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43719);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_bugtraq_id(31634, 31792, 31903);\n script_xref(name:\"RHSA\", value:\"2008:1017\");\n\n script_name(english:\"CentOS 5 : kernel (CESA-2008:1017)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that resolve several security issues and fix\nvarious bugs are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* Olaf Kirch reported a flaw in the i915 kernel driver. This flaw\ncould, potentially, lead to local privilege escalation. Note: the flaw\nonly affects systems based on the Intel G33 Express Chipset and newer.\n(CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with\nO_APPEND in the sys_splice(). This could allow a local, unprivileged\nuser to bypass the append-only file restrictions. (CVE-2008-4554,\nImportant)\n\n* a deficiency was found in the Linux kernel Stream Control\nTransmission Protocol (SCTP) implementation. This could lead to a\npossible denial of service if one end of a SCTP connection did not\nsupport the AUTH extension. (CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs :\n\n* on Itanium(r) systems, when a multithreaded program was traced using\nthe command 'strace -f', messages such as\n\nPANIC: attached pid 10740 exited PANIC: handle_group_exit: 10740\nleader 10721 ...\n\nwill be displayed, and after which the trace would stop. With these\nupdated packages, 'strace -f' command no longer results in these error\nmessages, and strace terminates normally after tracing all threads.\n\n* on big-endian systems such as PowerPC, the getsockopt() function\nincorrectly returned 0 depending on the parameters passed to it when\nthe time to live (TTL) value equaled 255.\n\n* when using an NFSv4 file system, accessing the same file with two\nseparate processes simultaneously resulted in the NFS client process\nbecoming unresponsive.\n\n* on AMD64 and Intel(r) 64 hypervisor-enabled systems, when a syscall\ncorrectly returned '-1' in code compiled on Red Hat Enterprise Linux\n5, the same code, when run with the strace utility, would incorrectly\nreturn an invalid return value. This has been fixed: on AMD64 and\nIntel(r) 64 hypervisor-enabled systems, syscalls in compiled code\nreturn the same, correct values as syscalls run with strace.\n\n* on the Itanium(r) architecture, fully-virtualized guest domains\ncreated using more than 64 GB of memory caused other guest domains not\nto receive interrupts. This caused soft lockups on other guests. All\nguest domains are now able to receive interrupts regardless of their\nallotted memory.\n\n* when user-space used SIGIO notification, which was not disabled\nbefore closing a file descriptor and was then re-enabled in a\ndifferent process, an attempt by the kernel to dereference a stale\npointer led to a kernel crash. With this fix, such a situation no\nlonger causes a kernel crash.\n\n* modifications to certain pages made through a memory-mapped region\ncould have been lost in cases when the NFS client needed to invalidate\nthe page cache for that particular memory-mapped file.\n\n* fully-virtualized Windows(r) guests became unresponsive due to the\nvIOSAPIC component being multiprocessor-unsafe. With this fix,\nvIOSAPIC is multiprocessor-safe and Windows guests do not become\nunresponsive.\n\n* on certain systems, keyboard controllers could not withstand\ncontinuous requests to switch keyboard LEDs on or off. This resulted\nin some or all key presses not being registered by the system.\n\n* on the Itanium(r) architecture, setting the 'vm.nr_hugepages' sysctl\nparameter caused a kernel stack overflow resulting in a kernel panic,\nand possibly stack corruption. With this fix, setting vm.nr_hugepages\nworks correctly.\n\n* hugepages allow the Linux kernel to utilize the multiple page size\ncapabilities of modern hardware architectures. In certain\nconfigurations, systems with large amounts of memory could fail to\nallocate most of this memory for hugepages even if it was free. This\ncould result, for example, in database restart failures.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-December/015497.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?22cb3c6b\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-December/015498.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9a791612\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(264, 287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/10/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-debug-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-debug-devel-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-devel-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-doc-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-headers-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-xen-2.6.18-92.1.22.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-xen-devel-2.6.18-92.1.22.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-devel / kernel-debug / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:46:22", "description": "Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, privilege escalation or a leak of sensitive data. The Common Vulnerabilities and Exposures project identifies the following problems :\n\n - CVE-2008-1514 Jan Kratochvil reported a local denial of service vulnerability in the ptrace interface for the s390 architecture. Local users can trigger an invalid pointer dereference, leading to a system panic.\n\n - CVE-2008-3525 Eugene Teo reported a lack of capability checks in the kernel driver for Granch SBNI12 leased line adapters (sbni), allowing local users to perform privileged operations.\n\n - CVE-2008-3831 Olaf Kirch discovered an issue with the i915 driver that may allow local users to cause memory corruption by use of an ioctl with insufficient privilege restrictions.\n\n - CVE-2008-4113/ CVE-2008-4445 Eugene Teo discovered two issues in the SCTP subsystem which allow local users to obtain access to sensitive memory when the SCTP-AUTH extension is enabled.", "cvss3": {}, "published": "2008-10-20T00:00:00", "type": "nessus", "title": "Debian DSA-1655-1 : linux-2.6.24 - denial of service/information leak/privilege escalation", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1514", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-4113", "CVE-2008-4445"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:linux-2.6.24", "cpe:/o:debian:debian_linux:4.0"], "id": "DEBIAN_DSA-1655.NASL", "href": "https://www.tenable.com/plugins/nessus/34444", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1655. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34444);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-1514\", \"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-4113\", \"CVE-2008-4445\");\n script_bugtraq_id(31177);\n script_xref(name:\"DSA\", value:\"1655\");\n\n script_name(english:\"Debian DSA-1655-1 : linux-2.6.24 - denial of service/information leak/privilege escalation\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, privilege escalation or a leak of\nsensitive data. The Common Vulnerabilities and Exposures project\nidentifies the following problems :\n\n - CVE-2008-1514\n Jan Kratochvil reported a local denial of service\n vulnerability in the ptrace interface for the s390\n architecture. Local users can trigger an invalid pointer\n dereference, leading to a system panic.\n\n - CVE-2008-3525\n Eugene Teo reported a lack of capability checks in the\n kernel driver for Granch SBNI12 leased line adapters\n (sbni), allowing local users to perform privileged\n operations.\n\n - CVE-2008-3831\n Olaf Kirch discovered an issue with the i915 driver that\n may allow local users to cause memory corruption by use\n of an ioctl with insufficient privilege restrictions.\n\n - CVE-2008-4113/ CVE-2008-4445\n Eugene Teo discovered two issues in the SCTP subsystem\n which allow local users to obtain access to sensitive\n memory when the SCTP-AUTH extension is enabled.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-1514\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-3525\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-3831\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-4113\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-4445\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2008/dsa-1655\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the linux-2.6.24 packages.\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 2.6.24-6~etchnhalf.6.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(200, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:linux-2.6.24\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"linux-doc-2.6.24\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-486\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-4kc-malta\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-5kc-malta\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-686\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-686-bigmem\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-alpha\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-amd64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-arm\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-hppa\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-i386\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-ia64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-mipsel\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-powerpc\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-s390\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-all-sparc\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-alpha-generic\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-alpha-legacy\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-alpha-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-amd64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-common\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-footbridge\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-iop32x\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-itanium\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-ixp4xx\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-mckinley\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-parisc\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-parisc-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-parisc64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-parisc64-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-powerpc\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-powerpc-miboot\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-powerpc-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-powerpc64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-r5k-cobalt\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-s390\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-s390x\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-sparc64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.24-etchnhalf.1-sparc64-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-486\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-4kc-malta\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-5kc-malta\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-686\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-686-bigmem\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-alpha-generic\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-alpha-legacy\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-alpha-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-amd64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-footbridge\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-iop32x\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-itanium\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-ixp4xx\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-mckinley\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-parisc\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-parisc-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-parisc64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-parisc64-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-powerpc\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-powerpc-miboot\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-powerpc-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-powerpc64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-r5k-cobalt\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-s390\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-s390-tape\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-s390x\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-sparc64\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.24-etchnhalf.1-sparc64-smp\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-manual-2.6.24\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-patch-debian-2.6.24\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-source-2.6.24\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-support-2.6.24-etchnhalf.1\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-tree-2.6.24\", reference:\"2.6.24-6~etchnhalf.6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:46:18", "description": "Update kernel from version 2.6.26.5 to 2.6.26.6:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.6 CVE-2008-3831 An IOCTL in the i915 driver was not properly restricted to users with the proper capabilities to use it. CVE-2008-4410 The vmi_write_ldt_entry function in arch/x86/kernel/vmi_32.c in the Virtual Machine Interface (VMI) in the Linux kernel 2.6.26.5 invokes write_idt_entry where write_ldt_entry was intended, which allows local users to cause a denial of service (persistent application failure) via crafted function calls, related to the Java Runtime Environment (JRE) experiencing improper LDT selector state, a different vulnerability than CVE-2008-3247. CVE-2008-3525 The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions. CVE-2008-4554 The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file. CVE-2008-4576 sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2008-10-24T00:00:00", "type": "nessus", "title": "Fedora 9 : kernel-2.6.26.6-79.fc9 (2008-8929)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3247", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-4410", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "cpe:/o:fedoraproject:fedora:9"], "id": "FEDORA_2008-8929.NASL", "href": "https://www.tenable.com/plugins/nessus/34480", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-8929.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34480);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-4410\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_bugtraq_id(31565, 31634, 31792);\n script_xref(name:\"FEDORA\", value:\"2008-8929\");\n\n script_name(english:\"Fedora 9 : kernel-2.6.26.6-79.fc9 (2008-8929)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update kernel from version 2.6.26.5 to 2.6.26.6:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.6\nCVE-2008-3831 An IOCTL in the i915 driver was not properly restricted\nto users with the proper capabilities to use it. CVE-2008-4410 The\nvmi_write_ldt_entry function in arch/x86/kernel/vmi_32.c in the\nVirtual Machine Interface (VMI) in the Linux kernel 2.6.26.5 invokes\nwrite_idt_entry where write_ldt_entry was intended, which allows local\nusers to cause a denial of service (persistent application failure)\nvia crafted function calls, related to the Java Runtime Environment\n(JRE) experiencing improper LDT selector state, a different\nvulnerability than CVE-2008-3247. CVE-2008-3525 The sbni_ioctl\nfunction in drivers/net/wan/sbni.c in the wan subsystem in the Linux\nkernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before\nprocessing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3)\nSIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows\nlocal users to bypass intended capability restrictions. CVE-2008-4554\nThe do_splice_from function in fs/splice.c in the Linux kernel before\n2.6.27 does not reject file descriptors that have the O_APPEND flag\nset, which allows local users to bypass append mode and make arbitrary\nchanges to other locations in the file. CVE-2008-4576 sctp in Linux\nkernel before 2.6.25.18 allows remote attackers to cause a denial of\nservice (OOPS) via an INIT-ACK that states the peer does not support\nAUTH, which causes the sctp_process_init function to clean up active\ntransports and triggers the OOPS when the T1-Init timer expires.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.6\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?59a1975c\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=438606\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=460550\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=462156\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=462178\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=462919\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=463034\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=464613\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=465873\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=466303\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=466511\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015633.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5c2a6ea6\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 264, 287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^9([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 9.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC9\", reference:\"kernel-2.6.26.6-79.fc9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:46:27", "description": "Update kernel from version 2.6.26.5 to 2.6.26.6:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.6 CVE-2008-3831 An IOCTL in the i915 driver was not properly restricted to users with the proper capabilities to use it. CVE-2008-4410 The vmi_write_ldt_entry function in arch/x86/kernel/vmi_32.c in the Virtual Machine Interface (VMI) in the Linux kernel 2.6.26.5 invokes write_idt_entry where write_ldt_entry was intended, which allows local users to cause a denial of service (persistent application failure) via crafted function calls, related to the Java Runtime Environment (JRE) experiencing improper LDT selector state, a different vulnerability than CVE-2008-3247. CVE-2008-3525 The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions. CVE-2008-4554 The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file. CVE-2008-4576 sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires. Also fixes these bugs reported against Fedora 9: 465873 - kernel build-id note corruption 466303 - IPSec kernel lockup. 464613 - 11143 unconditional linker option arch/powerpc/lib/crtsavres.o causes external module buildfailure 463034 - [sata_nv swncq] kernel 2.6.26.3-29 raid errors: 'md: super_written gets error=-5, uptodate=0' 460550 - Insert key does not work on console since 2.6.26 438606 - at76 stops working with port to mac80211 466511 - Kernel crash when using openswan 462919 - kernel 2.6.26.3-19.fc9.x86_64 TT-budget C-1500 DVB card is not longer working 462178 - PCMCIA CF adaptor causes kernel hang at 'Starting UDEV:'\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2008-10-24T00:00:00", "type": "nessus", "title": "Fedora 8 : kernel-2.6.26.6-49.fc8 (2008-8980)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3247", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-4410", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "cpe:/o:fedoraproject:fedora:8"], "id": "FEDORA_2008-8980.NASL", "href": "https://www.tenable.com/plugins/nessus/34481", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-8980.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34481);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-4410\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_bugtraq_id(31565, 31634, 31792);\n script_xref(name:\"FEDORA\", value:\"2008-8980\");\n\n script_name(english:\"Fedora 8 : kernel-2.6.26.6-49.fc8 (2008-8980)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update kernel from version 2.6.26.5 to 2.6.26.6:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.6\nCVE-2008-3831 An IOCTL in the i915 driver was not properly restricted\nto users with the proper capabilities to use it. CVE-2008-4410 The\nvmi_write_ldt_entry function in arch/x86/kernel/vmi_32.c in the\nVirtual Machine Interface (VMI) in the Linux kernel 2.6.26.5 invokes\nwrite_idt_entry where write_ldt_entry was intended, which allows local\nusers to cause a denial of service (persistent application failure)\nvia crafted function calls, related to the Java Runtime Environment\n(JRE) experiencing improper LDT selector state, a different\nvulnerability than CVE-2008-3247. CVE-2008-3525 The sbni_ioctl\nfunction in drivers/net/wan/sbni.c in the wan subsystem in the Linux\nkernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before\nprocessing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3)\nSIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows\nlocal users to bypass intended capability restrictions. CVE-2008-4554\nThe do_splice_from function in fs/splice.c in the Linux kernel before\n2.6.27 does not reject file descriptors that have the O_APPEND flag\nset, which allows local users to bypass append mode and make arbitrary\nchanges to other locations in the file. CVE-2008-4576 sctp in Linux\nkernel before 2.6.25.18 allows remote attackers to cause a denial of\nservice (OOPS) via an INIT-ACK that states the peer does not support\nAUTH, which causes the sctp_process_init function to clean up active\ntransports and triggers the OOPS when the T1-Init timer expires. Also\nfixes these bugs reported against Fedora 9: 465873 - kernel build-id\nnote corruption 466303 - IPSec kernel lockup. 464613 - 11143\nunconditional linker option arch/powerpc/lib/crtsavres.o causes\nexternal module buildfailure 463034 - [sata_nv swncq] kernel\n2.6.26.3-29 raid errors: 'md: super_written gets error=-5, uptodate=0'\n460550 - Insert key does not work on console since 2.6.26 438606 -\nat76 stops working with port to mac80211 466511 - Kernel crash when\nusing openswan 462919 - kernel 2.6.26.3-19.fc9.x86_64 TT-budget C-1500\nDVB card is not longer working 462178 - PCMCIA CF adaptor causes\nkernel hang at 'Starting UDEV:'\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.6\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?59a1975c\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=460401\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=464502\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=466079\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=466707\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015629.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a2957607\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 264, 287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"kernel-2.6.26.6-49.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:24:24", "description": "This update fixes various security issues and several bugs in the openSUSE 11.0 kernel. It was also updated to the stable version 2.6.25.20.\n\nCVE-2008-5702: Buffer underflow in the ibwdt_ioctl function in drivers/watchdog/ib700wdt.c might allow local users to have an unknown impact via a certain /dev/watchdog WDIOC_SETTIMEOUT IOCTL call.\n\nCVE-2008-5700: libata did not set minimum timeouts for SG_IO requests, which allows local users to cause a denial of service (Programmed I/O mode on drives) via multiple simultaneous invocations of an unspecified test program.\n\nCVE-2008-5079: net/atm/svc.c in the ATM subsystem allowed local users to cause a denial of service (kernel infinite loop) by making two calls to svc_listen for the same socket, and then reading a /proc/net/atm/*vc file, related to corruption of the vcc table.\n\nCVE-2008-5300: Linux kernel 2.6.28 allows local users to cause a denial of service ('soft lockup' and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.\n\nCVE-2008-5029: The __scm_destroy function in net/core/scm.c makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.\n\nCVE-2008-4933: Buffer overflow in the hfsplus_find_cat function in fs/hfsplus/catalog.c allowed attackers to cause a denial of service (memory corruption or system crash) via an hfsplus filesystem image with an invalid catalog namelength field, related to the hfsplus_cat_build_key_uni function.\n\nCVE-2008-5025: Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c allowed attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.\n\nCVE-2008-5182: The inotify functionality might allow local users to gain privileges via unknown vectors related to race conditions in inotify watch removal and umount.\n\nCVE-2008-3831: The i915 driver in drivers/char/drm/i915_dma.c does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.\n\nCVE-2008-4554: The do_splice_from function in fs/splice.c did not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.", "cvss3": {}, "published": "2009-07-21T00:00:00", "type": "nessus", "title": "openSUSE Security Update : kernel (kernel-423)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3831", "CVE-2008-4554", "CVE-2008-4933", "CVE-2008-5025", "CVE-2008-5029", "CVE-2008-5079", "CVE-2008-5182", "CVE-2008-5300", "CVE-2008-5700", "CVE-2008-5702"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kernel-debug", "p-cpe:/a:novell:opensuse:kernel-default", "p-cpe:/a:novell:opensuse:kernel-pae", "p-cpe:/a:novell:opensuse:kernel-rt", "p-cpe:/a:novell:opensuse:kernel-rt_debug", "p-cpe:/a:novell:opensuse:kernel-source", "p-cpe:/a:novell:opensuse:kernel-syms", "p-cpe:/a:novell:opensuse:kernel-vanilla", "p-cpe:/a:novell:opensuse:kernel-xen", "cpe:/o:novell:opensuse:11.0"], "id": "SUSE_11_0_KERNEL-090114.NASL", "href": "https://www.tenable.com/plugins/nessus/40011", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update kernel-423.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40011);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4933\", \"CVE-2008-5025\", \"CVE-2008-5029\", \"CVE-2008-5079\", \"CVE-2008-5182\", \"CVE-2008-5300\", \"CVE-2008-5700\", \"CVE-2008-5702\");\n\n script_name(english:\"openSUSE Security Update : kernel (kernel-423)\");\n script_summary(english:\"Check for the kernel-423 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes various security issues and several bugs in the\nopenSUSE 11.0 kernel. It was also updated to the stable version\n2.6.25.20.\n\nCVE-2008-5702: Buffer underflow in the ibwdt_ioctl function in\ndrivers/watchdog/ib700wdt.c might allow local users to have an unknown\nimpact via a certain /dev/watchdog WDIOC_SETTIMEOUT IOCTL call.\n\nCVE-2008-5700: libata did not set minimum timeouts for SG_IO requests,\nwhich allows local users to cause a denial of service (Programmed I/O\nmode on drives) via multiple simultaneous invocations of an\nunspecified test program.\n\nCVE-2008-5079: net/atm/svc.c in the ATM subsystem allowed local users\nto cause a denial of service (kernel infinite loop) by making two\ncalls to svc_listen for the same socket, and then reading a\n/proc/net/atm/*vc file, related to corruption of the vcc table.\n\nCVE-2008-5300: Linux kernel 2.6.28 allows local users to cause a\ndenial of service ('soft lockup' and process loss) via a large number\nof sendmsg function calls, which does not block during AF_UNIX garbage\ncollection and triggers an OOM condition, a different vulnerability\nthan CVE-2008-5029.\n\nCVE-2008-5029: The __scm_destroy function in net/core/scm.c makes\nindirect recursive calls to itself through calls to the fput function,\nwhich allows local users to cause a denial of service (panic) via\nvectors related to sending an SCM_RIGHTS message through a UNIX domain\nsocket and closing file descriptors.\n\nCVE-2008-4933: Buffer overflow in the hfsplus_find_cat function in\nfs/hfsplus/catalog.c allowed attackers to cause a denial of service\n(memory corruption or system crash) via an hfsplus filesystem image\nwith an invalid catalog namelength field, related to the\nhfsplus_cat_build_key_uni function.\n\nCVE-2008-5025: Stack-based buffer overflow in the hfs_cat_find_brec\nfunction in fs/hfs/catalog.c allowed attackers to cause a denial of\nservice (memory corruption or system crash) via an hfs filesystem\nimage with an invalid catalog namelength field, a related issue to\nCVE-2008-4933.\n\nCVE-2008-5182: The inotify functionality might allow local users to\ngain privileges via unknown vectors related to race conditions in\ninotify watch removal and umount.\n\nCVE-2008-3831: The i915 driver in drivers/char/drm/i915_dma.c does not\nrestrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager\n(DRM) master, which allows local users to cause a denial of service\n(memory corruption) via a crafted ioctl call, related to absence of\nthe DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.\n\nCVE-2008-4554: The do_splice_from function in fs/splice.c did not\nreject file descriptors that have the O_APPEND flag set, which allows\nlocal users to bypass append mode and make arbitrary changes to other\nlocations in the file.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=362850\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=371657\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=399966\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=405546\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=419250\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=429919\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=439461\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=442364\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=442594\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=443640\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=443661\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=445569\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=446973\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=447241\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=447406\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=450417\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=457896\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=457897\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=457898\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(119, 264, 362, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-rt_debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/01/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"kernel-debug-2.6.25.20-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"kernel-default-2.6.25.20-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"kernel-pae-2.6.25.20-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"kernel-rt-2.6.25.20-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"kernel-rt_debug-2.6.25.20-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"kernel-source-2.6.25.20-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"kernel-syms-2.6.25.20-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"kernel-vanilla-2.6.25.20-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"kernel-xen-2.6.25.20-0.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-debug / kernel-default / kernel-pae / kernel-rt / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:23:05", "description": "It was discovered that the Xen hypervisor block driver did not correctly validate requests. A user with root privileges in a guest OS could make a malicious IO request with a large number of blocks that would crash the host OS, leading to a denial of service. This only affected Ubuntu 7.10. (CVE-2007-5498)\n\nIt was discovered the the i915 video driver did not correctly validate memory addresses. A local attacker could exploit this to remap memory that could cause a system crash, leading to a denial of service. This issue did not affect Ubuntu 6.06 and was previous fixed for Ubuntu 7.10 and 8.04 in USN-659-1. Ubuntu 8.10 has now been corrected as well. (CVE-2008-3831)\n\nDavid Watson discovered that the kernel did not correctly strip permissions when creating files in setgid directories. A local user could exploit this to gain additional group privileges. This issue only affected Ubuntu 6.06. (CVE-2008-4210)\n\nOlaf Kirch and Miklos Szeredi discovered that the Linux kernel did not correctly reject the 'append' flag when handling file splice requests.\nA local attacker could bypass append mode and make changes to arbitrary locations in a file. This issue only affected Ubuntu 7.10 and 8.04. (CVE-2008-4554)\n\nIt was discovered that the SCTP stack did not correctly handle INIT-ACK. A remote user could exploit this by sending specially crafted SCTP traffic which would trigger a crash in the system, leading to a denial of service. This issue did not affect Ubuntu 8.10.\n(CVE-2008-4576)\n\nIt was discovered that the SCTP stack did not correctly handle bad packet lengths. A remote user could exploit this by sending specially crafted SCTP traffic which would trigger a crash in the system, leading to a denial of service. This issue did not affect Ubuntu 8.10.\n(CVE-2008-4618)\n\nEric Sesterhenn discovered multiple flaws in the HFS+ filesystem. If a local user or automated system were tricked into mounting a malicious HFS+ filesystem, the system could crash, leading to a denial of service. (CVE-2008-4933, CVE-2008-4934, CVE-2008-5025)\n\nIt was discovered that the Unix Socket handler did not correctly process the SCM_RIGHTS message. A local attacker could make a malicious socket request that would crash the system, leading to a denial of service. (CVE-2008-5029)\n\nIt was discovered that the driver for simple i2c audio interfaces did not correctly validate certain function pointers. A local user could exploit this to gain root privileges or crash the system, leading to a denial of service. (CVE-2008-5033).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2009-04-23T00:00:00", "type": "nessus", "title": "Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : linux, linux-source-2.6.15/22 vulnerabilities (USN-679-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-5498", "CVE-2008-3831", "CVE-2008-4210", "CVE-2008-4554", "CVE-2008-4576", "CVE-2008-4618", "CVE-2008-4933", "CVE-2008-4934", "CVE-2008-5025", "CVE-2008-5029", "CVE-2008-5033"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.15-53", "p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.22-16", "p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.24-22", "p-cpe:/a:canonical:ubuntu_linux:avm-fritz-kernel-source", "p-cpe:/a:canonical:ubuntu_linux:fglrx-amdcccle", "p-cpe:/a:canonical:ubuntu_linux:fglrx-control", "p-cpe:/a:canonical:ubuntu_linux:fglrx-kernel-source", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-686", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-server", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-xeon", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-openvz", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.24", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.27", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-openvz", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-openvz", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-openvz", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-openvz", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel", "p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-686", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-xeon", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-openvz", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-common", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.24", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.27", "p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-openvz", "p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:nvidia-glx", "p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-dev", "p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy", "p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy-dev", "p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new", "p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new-dev", "p-cpe:/a:canonical:ubuntu_linux:nvidia-kernel-source", "p-cpe:/a:canonical:ubuntu_linux:nvidia-legacy-kernel-source", "p-cpe:/a:canonical:ubuntu_linux:nvidia-new-kernel-source", "p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx", "p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx-dev", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts", "cpe:/o:canonical:ubuntu_linux:7.10", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "cpe:/o:canonical:ubuntu_linux:8.10"], "id": "UBUNTU_USN-679-1.NASL", "href": "https://www.tenable.com/plugins/nessus/37683", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-679-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37683);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2007-5498\", \"CVE-2008-3831\", \"CVE-2008-4210\", \"CVE-2008-4554\", \"CVE-2008-4576\", \"CVE-2008-4618\", \"CVE-2008-4933\", \"CVE-2008-4934\", \"CVE-2008-5025\", \"CVE-2008-5029\", \"CVE-2008-5033\");\n script_bugtraq_id(31368, 31634, 31792, 31903, 32093, 32094, 32154, 32289);\n script_xref(name:\"USN\", value:\"679-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : linux, linux-source-2.6.15/22 vulnerabilities (USN-679-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the Xen hypervisor block driver did not\ncorrectly validate requests. A user with root privileges in a guest OS\ncould make a malicious IO request with a large number of blocks that\nwould crash the host OS, leading to a denial of service. This only\naffected Ubuntu 7.10. (CVE-2007-5498)\n\nIt was discovered the the i915 video driver did not correctly validate\nmemory addresses. A local attacker could exploit this to remap memory\nthat could cause a system crash, leading to a denial of service. This\nissue did not affect Ubuntu 6.06 and was previous fixed for Ubuntu\n7.10 and 8.04 in USN-659-1. Ubuntu 8.10 has now been corrected as\nwell. (CVE-2008-3831)\n\nDavid Watson discovered that the kernel did not correctly strip\npermissions when creating files in setgid directories. A local user\ncould exploit this to gain additional group privileges. This issue\nonly affected Ubuntu 6.06. (CVE-2008-4210)\n\nOlaf Kirch and Miklos Szeredi discovered that the Linux kernel did not\ncorrectly reject the 'append' flag when handling file splice requests.\nA local attacker could bypass append mode and make changes to\narbitrary locations in a file. This issue only affected Ubuntu 7.10\nand 8.04. (CVE-2008-4554)\n\nIt was discovered that the SCTP stack did not correctly handle\nINIT-ACK. A remote user could exploit this by sending specially\ncrafted SCTP traffic which would trigger a crash in the system,\nleading to a denial of service. This issue did not affect Ubuntu 8.10.\n(CVE-2008-4576)\n\nIt was discovered that the SCTP stack did not correctly handle bad\npacket lengths. A remote user could exploit this by sending specially\ncrafted SCTP traffic which would trigger a crash in the system,\nleading to a denial of service. This issue did not affect Ubuntu 8.10.\n(CVE-2008-4618)\n\nEric Sesterhenn discovered multiple flaws in the HFS+ filesystem. If a\nlocal user or automated system were tricked into mounting a malicious\nHFS+ filesystem, the system could crash, leading to a denial of\nservice. (CVE-2008-4933, CVE-2008-4934, CVE-2008-5025)\n\nIt was discovered that the Unix Socket handler did not correctly\nprocess the SCM_RIGHTS message. A local attacker could make a\nmalicious socket request that would crash the system, leading to a\ndenial of service. (CVE-2008-5029)\n\nIt was discovered that the driver for simple i2c audio interfaces did\nnot correctly validate certain function pointers. A local user could\nexploit this to gain root privileges or crash the system, leading to a\ndenial of service. (CVE-2008-5033).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/679-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(20, 119, 264, 287, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.15-53\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.22-16\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.24-22\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:fglrx-amdcccle\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:fglrx-control\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:fglrx-kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-openvz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.24\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.27\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-openvz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-openvz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-openvz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-openvz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-openvz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.24\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.27\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-openvz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-legacy-kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:nvidia-new-kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/05/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/11/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|7\\.10|8\\.04|8\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 7.10 / 8.04 / 8.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-5498\", \"CVE-2008-3831\", \"CVE-2008-4210\", \"CVE-2008-4554\", \"CVE-2008-4576\", \"CVE-2008-4618\", \"CVE-2008-4933\", \"CVE-2008-4934\", \"CVE-2008-5025\", \"CVE-2008-5029\", \"CVE-2008-5033\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-679-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"avm-fritz-firmware-2.6.15-53\", pkgver:\"3.11+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"avm-fritz-kernel-source\", pkgver:\"3.11+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"fglrx-control\", pkgver:\"8.25.18+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"fglrx-kernel-source\", pkgver:\"8.25.18+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-backports-modules-2.6.15-53-386\", pkgver:\"2.6.15-53.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-backports-modules-2.6.15-53-686\", pkgver:\"2.6.15-53.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-backports-modules-2.6.15-53-amd64-generic\", pkgver:\"2.6.15-53.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-backports-modules-2.6.15-53-amd64-k8\", pkgver:\"2.6.15-53.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-backports-modules-2.6.15-53-amd64-server\", pkgver:\"2.6.15-53.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-backports-modules-2.6.15-53-amd64-xeon\", pkgver:\"2.6.15-53.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-backports-modules-2.6.15-53-server\", pkgver:\"2.6.15-53.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-doc-2.6.15\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-53\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-53-386\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-53-686\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-53-amd64-generic\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-53-amd64-k8\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-53-amd64-server\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-53-amd64-xeon\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-53-server\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-53-386\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-53-686\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-53-amd64-generic\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-53-amd64-k8\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-53-amd64-server\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-53-amd64-xeon\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-53-server\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-restricted-modules-2.6.15-53-386\", pkgver:\"2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-restricted-modules-2.6.15-53-686\", pkgver:\"2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-restricted-modules-2.6.15-53-amd64-generic\", pkgver:\"2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-restricted-modules-2.6.15-53-amd64-k8\", pkgver:\"2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-restricted-modules-2.6.15-53-amd64-xeon\", pkgver:\"2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-restricted-modules-common\", pkgver:\"2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-source-2.6.15\", pkgver:\"2.6.15-53.74\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"nvidia-glx\", pkgver:\"1.0.8776+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"nvidia-glx-dev\", pkgver:\"1.0.8776+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"nvidia-glx-legacy\", pkgver:\"1.0.7174+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"nvidia-glx-legacy-dev\", pkgver:\"1.0.7174+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"nvidia-kernel-source\", pkgver:\"1.0.8776+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"nvidia-legacy-kernel-source\", pkgver:\"1.0.7174+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"xorg-driver-fglrx\", pkgver:\"7.0.0-8.25.18+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"xorg-driver-fglrx-dev\", pkgver:\"7.0.0-8.25.18+2.6.15.12-53.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"avm-fritz-firmware-2.6.22-16\", pkgver:\"3.11+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"avm-fritz-kernel-source\", pkgver:\"3.11+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"fglrx-control\", pkgver:\"8.37.6+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"fglrx-kernel-source\", pkgver:\"8.37.6+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-backports-modules-2.6.22-16-386\", pkgver:\"2.6.22-16.17\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-backports-modules-2.6.22-16-generic\", pkgver:\"2.6.22-16.17\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-backports-modules-2.6.22-16-rt\", pkgver:\"2.6.22-16.17\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-backports-modules-2.6.22-16-server\", pkgver:\"2.6.22-16.17\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-backports-modules-2.6.22-16-ume\", pkgver:\"2.6.22-16.17\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-backports-modules-2.6.22-16-xen\", pkgver:\"2.6.22-16.17\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-doc-2.6.22\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-16\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-16-386\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-16-generic\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-16-rt\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-16-server\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-16-ume\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-16-virtual\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-16-xen\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-386\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-cell\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-generic\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-lpia\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-lpiacompat\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-rt\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-server\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-ume\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-virtual\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-16-xen\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-16-386\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-16-generic\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-16-server\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-16-virtual\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-restricted-modules-2.6.22-16-386\", pkgver:\"2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-restricted-modules-2.6.22-16-generic\", pkgver:\"2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-restricted-modules-2.6.22-16-rt\", pkgver:\"2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-restricted-modules-2.6.22-16-xen\", pkgver:\"2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-restricted-modules-common\", pkgver:\"2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-source-2.6.22\", pkgver:\"2.6.22-16.60\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-ubuntu-modules-2.6.22-16-386\", pkgver:\"2.6.22-16.41\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-ubuntu-modules-2.6.22-16-generic\", pkgver:\"2.6.22-16.41\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-ubuntu-modules-2.6.22-16-rt\", pkgver:\"2.6.22-16.41\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-ubuntu-modules-2.6.22-16-server\", pkgver:\"2.6.22-16.41\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-ubuntu-modules-2.6.22-16-ume\", pkgver:\"2.6.22-16.41\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-ubuntu-modules-2.6.22-16-virtual\", pkgver:\"2.6.22-16.41\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-ubuntu-modules-2.6.22-16-xen\", pkgver:\"2.6.22-16.41\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"nvidia-glx\", pkgver:\"1.0.9639+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"nvidia-glx-dev\", pkgver:\"1.0.9639+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"nvidia-glx-legacy\", pkgver:\"1.0.7185+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"nvidia-glx-legacy-dev\", pkgver:\"1.0.7185+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"nvidia-glx-new\", pkgver:\"100.14.19+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"nvidia-glx-new-dev\", pkgver:\"100.14.19+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"nvidia-kernel-source\", pkgver:\"1.0.9639+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"nvidia-legacy-kernel-source\", pkgver:\"1.0.7185+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"nvidia-new-kernel-source\", pkgver:\"100.14.19+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"xorg-driver-fglrx\", pkgver:\"7.1.0-8.37.6+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"xorg-driver-fglrx-dev\", pkgver:\"7.1.0-8.37.6+2.6.22.4-16.12\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"avm-fritz-firmware-2.6.24-22\", pkgver:\"3.11+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"avm-fritz-kernel-source\", pkgver:\"3.11+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"fglrx-amdcccle\", pkgver:\"2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"fglrx-control\", pkgver:\"8-3+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"fglrx-kernel-source\", pkgver:\"8-3+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-backports-modules-2.6.24-22-386\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-backports-modules-2.6.24-22-generic\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-backports-modules-2.6.24-22-openvz\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-backports-modules-2.6.24-22-rt\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-backports-modules-2.6.24-22-server\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-backports-modules-2.6.24-22-virtual\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-backports-modules-2.6.24-22-xen\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-doc-2.6.24\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-22\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-22-386\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-22-generic\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-22-openvz\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-22-rt\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-22-server\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-22-virtual\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-22-xen\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lbm-2.6.24-22-386\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lbm-2.6.24-22-generic\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lbm-2.6.24-22-openvz\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lbm-2.6.24-22-rt\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lbm-2.6.24-22-server\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lbm-2.6.24-22-virtual\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lbm-2.6.24-22-xen\", pkgver:\"2.6.24-22.29\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lum-2.6.24-22-386\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lum-2.6.24-22-generic\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lum-2.6.24-22-openvz\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lum-2.6.24-22-rt\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lum-2.6.24-22-server\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lum-2.6.24-22-virtual\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-lum-2.6.24-22-xen\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-22-386\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-22-generic\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-22-lpia\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-22-lpiacompat\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-22-openvz\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-22-rt\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-22-server\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-22-virtual\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-22-xen\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-debug-2.6.24-22-386\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-debug-2.6.24-22-generic\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-debug-2.6.24-22-server\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-debug-2.6.24-22-virtual\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-restricted-modules-2.6.24-22-386\", pkgver:\"2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-restricted-modules-2.6.24-22-generic\", pkgver:\"2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-restricted-modules-2.6.24-22-openvz\", pkgver:\"2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-restricted-modules-2.6.24-22-rt\", pkgver:\"2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-restricted-modules-2.6.24-22-server\", pkgver:\"2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-restricted-modules-2.6.24-22-xen\", pkgver:\"2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-restricted-modules-common\", pkgver:\"2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-source-2.6.24\", pkgver:\"2.6.24-22.45\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-ubuntu-modules-2.6.24-22-386\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-ubuntu-modules-2.6.24-22-generic\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-ubuntu-modules-2.6.24-22-openvz\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-ubuntu-modules-2.6.24-22-rt\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-ubuntu-modules-2.6.24-22-server\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-ubuntu-modules-2.6.24-22-virtual\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-ubuntu-modules-2.6.24-22-xen\", pkgver:\"2.6.24-22.35\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"nvidia-glx\", pkgver:\"96.43.05+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"nvidia-glx-dev\", pkgver:\"96.43.05+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"nvidia-glx-legacy\", pkgver:\"71.86.04+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"nvidia-glx-legacy-dev\", pkgver:\"71.86.04+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"nvidia-glx-new\", pkgver:\"169.12+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"nvidia-glx-new-dev\", pkgver:\"169.12+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"nvidia-kernel-source\", pkgver:\"96.43.05+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"nvidia-legacy-kernel-source\", pkgver:\"71.86.04+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"nvidia-new-kernel-source\", pkgver:\"169.12+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"xorg-driver-fglrx\", pkgver:\"7.1.0-8-3+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"xorg-driver-fglrx-dev\", pkgver:\"7.1.0-8-3+2.6.24.14-22.53\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-backports-modules-2.6.27-9-generic\", pkgver:\"2.6.27-9.5\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-backports-modules-2.6.27-9-server\", pkgver:\"2.6.27-9.5\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-doc-2.6.27\", pkgver:\"2.6.27-9.19\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-headers-2.6.27-9\", pkgver:\"2.6.27-9.19\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-headers-2.6.27-9-generic\", pkgver:\"2.6.27-9.19\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-headers-2.6.27-9-server\", pkgver:\"2.6.27-9.19\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-headers-lbm-2.6.27-9-generic\", pkgver:\"2.6.27-9.5\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-headers-lbm-2.6.27-9-server\", pkgver:\"2.6.27-9.5\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-image-2.6.27-9-generic\", pkgver:\"2.6.27-9.19\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-image-2.6.27-9-server\", pkgver:\"2.6.27-9.19\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-image-2.6.27-9-virtual\", pkgver:\"2.6.27-9.19\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.27-9.19\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-restricted-modules-2.6.27-9-generic\", pkgver:\"2.6.27-9.13\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-restricted-modules-2.6.27-9-server\", pkgver:\"2.6.27-9.13\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-restricted-modules-common\", pkgver:\"2.6.27-9.13\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"linux-source-2.6.27\", pkgver:\"2.6.27-9.19\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"avm-fritz-firmware-2.6.15-53 / avm-fritz-firmware-2.6.22-16 / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:21:13", "description": "It was discovered that the direct-IO subsystem did not correctly validate certain structures. A local attacker could exploit this to cause a system crash, leading to a denial of service. (CVE-2007-6716)\n\nIt was discovered that the disabling of the ZERO_PAGE optimization could lead to large memory consumption. A local attacker could exploit this to allocate all available memory, leading to a denial of service.\n(CVE-2008-2372)\n\nIt was discovered that the Datagram Congestion Control Protocol (DCCP) did not correctly validate its arguments. If DCCP was in use, a remote attacker could send specially crafted network traffic and cause a system crash, leading to a denial of service. (CVE-2008-3276)\n\nIt was discovered that the SBNI WAN driver did not correctly check for the NET_ADMIN capability. A malicious local root user lacking CAP_NET_ADMIN would be able to change the WAN device configuration, leading to a denial of service. (CVE-2008-3525)\n\nIt was discovered that the Stream Control Transmission Protocol (SCTP) did not correctly validate the key length in the SCTP_AUTH_KEY option.\nIf SCTP is in use, a remote attacker could send specially crafted network traffic that would crash the system, leading to a denial of service. (CVE-2008-3526)\n\nIt was discovered that the tmpfs implementation did not correctly handle certain sequences of inode operations. A local attacker could exploit this to crash the system, leading to a denial of service.\n(CVE-2008-3534)\n\nIt was discovered that the readv/writev functions did not correctly handle certain sequences of file operations. A local attacker could exploit this to crash the system, leading to a denial of service.\n(CVE-2008-3535)\n\nIt was discovered that SCTP did not correctly validate its userspace arguments. A local attacker could call certain sctp_* functions with malicious options and cause a system crash, leading to a denial of service. (CVE-2008-3792, CVE-2008-4113, CVE-2008-4445)\n\nIt was discovered the the i915 video driver did not correctly validate memory addresses. A local attacker could exploit this to remap memory that could cause a system crash, leading to a denial of service.\n(CVE-2008-3831)\n\nJohann Dahm and David Richter discovered that NFSv4 did not correctly handle certain file ACLs. If NFSv4 is in use, a local attacker could create a malicious ACL that could cause a system crash, leading to a denial of service. (CVE-2008-3915).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2009-04-23T00:00:00", "type": "nessus", "title": "Ubuntu 6.06 LTS / 7.10 / 8.04 LTS : linux, linux-source-2.6.15/22 vulnerabilities (USN-659-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-6716", "CVE-2008-2372", "CVE-2008-3276", "CVE-2008-3525", "CVE-2008-3526", "CVE-2008-3534", "CVE-2008-3535", "CVE-2008-3792", "CVE-2008-3831", "CVE-2008-3915", "CVE-2008-4113", "CVE-2008-4445"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.24", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-openvz", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon", "p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel", "p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.24", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts", "cpe:/o:canonical:ubuntu_linux:7.10", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-openvz", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen"], "id": "UBUNTU_USN-659-1.NASL", "href": "https://www.tenable.com/plugins/nessus/36681", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-659-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36681);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2007-6716\", \"CVE-2008-2372\", \"CVE-2008-3276\", \"CVE-2008-3525\", \"CVE-2008-3526\", \"CVE-2008-3534\", \"CVE-2008-3535\", \"CVE-2008-3792\", \"CVE-2008-3831\", \"CVE-2008-3915\", \"CVE-2008-4113\", \"CVE-2008-4445\");\n script_bugtraq_id(31515, 31792);\n script_xref(name:\"USN\", value:\"659-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 7.10 / 8.04 LTS : linux, linux-source-2.6.15/22 vulnerabilities (USN-659-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the direct-IO subsystem did not correctly\nvalidate certain structures. A local attacker could exploit this to\ncause a system crash, leading to a denial of service. (CVE-2007-6716)\n\nIt was discovered that the disabling of the ZERO_PAGE optimization\ncould lead to large memory consumption. A local attacker could exploit\nthis to allocate all available memory, leading to a denial of service.\n(CVE-2008-2372)\n\nIt was discovered that the Datagram Congestion Control Protocol (DCCP)\ndid not correctly validate its arguments. If DCCP was in use, a remote\nattacker could send specially crafted network traffic and cause a\nsystem crash, leading to a denial of service. (CVE-2008-3276)\n\nIt was discovered that the SBNI WAN driver did not correctly check for\nthe NET_ADMIN capability. A malicious local root user lacking\nCAP_NET_ADMIN would be able to change the WAN device configuration,\nleading to a denial of service. (CVE-2008-3525)\n\nIt was discovered that the Stream Control Transmission Protocol (SCTP)\ndid not correctly validate the key length in the SCTP_AUTH_KEY option.\nIf SCTP is in use, a remote attacker could send specially crafted\nnetwork traffic that would crash the system, leading to a denial of\nservice. (CVE-2008-3526)\n\nIt was discovered that the tmpfs implementation did not correctly\nhandle certain sequences of inode operations. A local attacker could\nexploit this to crash the system, leading to a denial of service.\n(CVE-2008-3534)\n\nIt was discovered that the readv/writev functions did not correctly\nhandle certain sequences of file operations. A local attacker could\nexploit this to crash the system, leading to a denial of service.\n(CVE-2008-3535)\n\nIt was discovered that SCTP did not correctly validate its userspace\narguments. A local attacker could call certain sctp_* functions with\nmalicious options and cause a system crash, leading to a denial of\nservice. (CVE-2008-3792, CVE-2008-4113, CVE-2008-4445)\n\nIt was discovered the the i915 video driver did not correctly validate\nmemory addresses. A local attacker could exploit this to remap memory\nthat could cause a system crash, leading to a denial of service.\n(CVE-2008-3831)\n\nJohann Dahm and David Richter discovered that NFSv4 did not correctly\nhandle certain file ACLs. If NFSv4 is in use, a local attacker could\ncreate a malicious ACL that could cause a system crash, leading to a\ndenial of service. (CVE-2008-3915).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/659-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 119, 189, 200, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.24\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-openvz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-openvz\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.24\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/07/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|7\\.10|8\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 7.10 / 8.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-6716\", \"CVE-2008-2372\", \"CVE-2008-3276\", \"CVE-2008-3525\", \"CVE-2008-3526\", \"CVE-2008-3534\", \"CVE-2008-3535\", \"CVE-2008-3792\", \"CVE-2008-3831\", \"CVE-2008-3915\", \"CVE-2008-4113\", \"CVE-2008-4445\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-659-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-doc-2.6.15\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-52\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-52-386\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-52-686\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-52-amd64-generic\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-52-amd64-k8\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-52-amd64-server\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-52-amd64-xeon\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-52-server\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-52-386\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-52-686\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-52-amd64-generic\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-52-amd64-k8\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-52-amd64-server\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-52-amd64-xeon\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-52-server\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-source-2.6.15\", pkgver:\"2.6.15-52.73\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-doc-2.6.22\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-15\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-15-386\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-15-generic\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-15-rt\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-15-server\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-15-ume\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-15-virtual\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-15-xen\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-386\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-cell\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-generic\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-lpia\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-lpiacompat\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-rt\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-server\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-ume\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-virtual\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-15-xen\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-15-386\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-15-generic\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-15-server\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-15-virtual\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-source-2.6.22\", pkgver:\"2.6.22-15.59\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-doc-2.6.24\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-21\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-21-386\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-21-generic\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-21-openvz\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-21-rt\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-21-server\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-21-virtual\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-headers-2.6.24-21-xen\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-21-386\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-21-generic\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-21-lpia\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-21-lpiacompat\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-21-openvz\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-21-rt\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-21-server\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-21-virtual\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-2.6.24-21-xen\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-debug-2.6.24-21-386\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-debug-2.6.24-21-generic\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-debug-2.6.24-21-server\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-image-debug-2.6.24-21-virtual\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.24-21.43\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"linux-source-2.6.24\", pkgver:\"2.6.24-21.43\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-doc-2.6.15 / linux-doc-2.6.22 / linux-doc-2.6.24 / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}], "openvas": [{"lastseen": "2018-04-09T11:40:51", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2009-03-06T00:00:00", "type": "openvas", "title": "RedHat Update for kernel RHSA-2008:1017-01", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3831", "CVE-2008-4576"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310870063", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870063", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2008:1017-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n * Olaf Kirch reported a flaw in the i915 kernel driver that only affects\n the Intel G33 series and newer. This flaw could, potentially, lead to local\n privilege escalation. (CVE-2008-3831, Important)\n \n * Miklos Szeredi reported a missing check for files opened with O_APPEND in\n the sys_splice(). This could allow a local, unprivileged user to bypass the\n append-only file restrictions. (CVE-2008-4554, Important)\n \n * a deficiency was found in the Linux kernel Stream Control Transmission\n Protocol (SCTP) implementation. This could lead to a possible denial of\n service if one end of a SCTP connection did not support the AUTH extension.\n (CVE-2008-4576, Important)\n \n In addition, these updated packages fix the following bugs:\n \n * on Itanium\u00ae systems, when a multithreaded program was traced using the\n command "strace -f", messages similar to the following ones were displayed,\n after which the trace would stop:\n \n \tPANIC: attached pid 10740 exited\n \tPANIC: handle_group_exit: 10740 leader 10721\n \tPANIC: attached pid 10739 exited\n \tPANIC: handle_group_exit: 10739 leader 10721\n \t...\n \n In these updated packages, tracing a multithreaded program using the\n "strace -f" command no longer results in these error messages, and strace\n terminates normally after tracing all threads.\n \n * on big-endian systems such as PowerPC, the getsockopt() function\n incorrectly returned 0 depending on the parameters passed to it when the\n time to live (TTL) value equaled 255.\n \n * when using an NFSv4 file system, accessing the same file with two\n separate processes simultaneously resulted in the NFS client process\n becoming unresponsive.\n \n * on AMD64 and Intel\u00ae 64 hypervisor-enabled systems, in cases in which a\n syscall correctly returned '-1' in code compiled on Red Hat Enterprise\n Linux 5, the same code, when run with the strace utility, would incorrectly\n return an invalid return value. This has been fixed so that on AMD64 and\n Intel\u00ae 64 hypervisor-enabled systems, syscalls in compiled code return the\n same, correct values as syscalls do when run with strace.\n \n * on the Itanium\u00ae architecture, fully-virtualized guest domains which were\n created using more than 64 GB of memory caused other guest domains not to\n receive interrupts, which caused a soft lockup on other guests. All guest\n domains are now able to receive interrupts regardless of their allotted memory.\n \n * when user-space used SIGIO notification, which wasn't disabled ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-December/msg00010.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870063\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:1017-01\");\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_name( \"RedHat Update for kernel RHSA-2008:1017-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:29", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2009-03-06T00:00:00", "type": "openvas", "title": "RedHat Update for kernel RHSA-2008:1017-01", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3831", "CVE-2008-4576"], "modified": "2017-07-12T00:00:00", "id": "OPENVAS:870063", "href": "http://plugins.openvas.org/nasl.php?oid=870063", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2008:1017-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n * Olaf Kirch reported a flaw in the i915 kernel driver that only affects\n the Intel G33 series and newer. This flaw could, potentially, lead to local\n privilege escalation. (CVE-2008-3831, Important)\n \n * Miklos Szeredi reported a missing check for files opened with O_APPEND in\n the sys_splice(). This could allow a local, unprivileged user to bypass the\n append-only file restrictions. (CVE-2008-4554, Important)\n \n * a deficiency was found in the Linux kernel Stream Control Transmission\n Protocol (SCTP) implementation. This could lead to a possible denial of\n service if one end of a SCTP connection did not support the AUTH extension.\n (CVE-2008-4576, Important)\n \n In addition, these updated packages fix the following bugs:\n \n * on Itanium\u00ae systems, when a multithreaded program was traced using the\n command "strace -f", messages similar to the following ones were displayed,\n after which the trace would stop:\n \n \tPANIC: attached pid 10740 exited\n \tPANIC: handle_group_exit: 10740 leader 10721\n \tPANIC: attached pid 10739 exited\n \tPANIC: handle_group_exit: 10739 leader 10721\n \t...\n \n In these updated packages, tracing a multithreaded program using the\n "strace -f" command no longer results in these error messages, and strace\n terminates normally after tracing all threads.\n \n * on big-endian systems such as PowerPC, the getsockopt() function\n incorrectly returned 0 depending on the parameters passed to it when the\n time to live (TTL) value equaled 255.\n \n * when using an NFSv4 file system, accessing the same file with two\n separate processes simultaneously resulted in the NFS client process\n becoming unresponsive.\n \n * on AMD64 and Intel\u00ae 64 hypervisor-enabled systems, in cases in which a\n syscall correctly returned '-1' in code compiled on Red Hat Enterprise\n Linux 5, the same code, when run with the strace utility, would incorrectly\n return an invalid return value. This has been fixed so that on AMD64 and\n Intel\u00ae 64 hypervisor-enabled systems, syscalls in compiled code return the\n same, correct values as syscalls do when run with strace.\n \n * on the Itanium\u00ae architecture, fully-virtualized guest domains which were\n created using more than 64 GB of memory caused other guest domains not to\n receive interrupts, which caused a soft lockup on other guests. All guest\n domains are now able to receive interrupts regardless of their allotted memory.\n \n * when user-space used SIGIO notification, which wasn't disabled ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-December/msg00010.html\");\n script_id(870063);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:1017-01\");\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_name( \"RedHat Update for kernel RHSA-2008:1017-01\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~92.1.22.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:39", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:224 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3528", "CVE-2008-3831"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310830717", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830717", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:224 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n The error-reporting functionality in (1) fs/ext2/dir.c, (2)\n fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel\n 2.6.26.5 does not limit the number of printk console messages that\n report directory corruption, which allows physically proximate\n attackers to cause a denial of service (temporary system hang) by\n mounting a filesystem that has corrupted dir->i_size and dir->i_blocks\n values and performing (a) read or (b) write operations. NOTE:\n there are limited scenarios in which this crosses privilege\n boundaries. (CVE-2008-3528)\n \n The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel\n 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in\n OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct\n Rendering Manager (DRM) master, which allows local users to cause\n a denial of service (memory corruption) via a crafted ioctl call,\n related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the\n ioctl's configuration. (CVE-2008-3831)\n \n The do_splice_from function in fs/splice.c in the Linux kernel before\n 2.6.27 does not reject file descriptors that have the O_APPEND flag\n set, which allows local users to bypass append mode and make arbitrary\n changes to other locations in the file. (CVE-2008-4554)\n \n Additionally, a problem with TCP options ordering, which could manifest\n as connection problems with many websites (bug #43372), was solved, a\n number of fixes for Intel HDA were added, another number of fixes for\n issues on Asus EEE PC, Panasonic Let's Note, Acer One, Dell XPS, and\n others, were also added. Check package changelog for more information.\n \n \n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-11/msg00000.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830717\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.7\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:224\");\n script_cve_id(\"CVE-2008-3528\", \"CVE-2008-3831\", \"CVE-2008-4554\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:224 (kernel)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~desktop~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~desktop586~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~server~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop586-latest\", rpm:\"alsa_raoppcm-kernel-desktop586-latest~0.5.1~1.20081103.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop-latest\", rpm:\"alsa_raoppcm-kernel-desktop-latest~0.5.1~1.20081103.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-server-latest\", rpm:\"alsa_raoppcm-kernel-server-latest~0.5.1~1.20081103.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~desktop~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~desktop586~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~server~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20081103.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20081103.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20081103.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~desktop~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~desktop586~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~server~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop586-latest\", rpm:\"et131x-kernel-desktop586-latest~1.2.3~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop-latest\", rpm:\"et131x-kernel-desktop-latest~1.2.3~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-server-latest\", rpm:\"et131x-kernel-server-latest~1.2.3~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~desktop~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~desktop586~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~server~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop586-latest\", rpm:\"fcpci-kernel-desktop586-latest~3.11.07~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop-latest\", rpm:\"fcpci-kernel-desktop-latest~3.11.07~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-server-latest\", rpm:\"fcpci-kernel-server-latest~3.11.07~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~desktop~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~desktop586~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~server~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~desktop~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~desktop586~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~server~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop586-latest\", rpm:\"gnbd-kernel-desktop586-latest~2.03.07~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop-latest\", rpm:\"gnbd-kernel-desktop-latest~2.03.07~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-server-latest\", rpm:\"gnbd-kernel-server-latest~2.03.07~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~desktop~1mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~desktop586~1mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~server~1mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop586-latest\", rpm:\"hcfpcimodem-kernel-desktop586-latest~1.17~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop-latest\", rpm:\"hcfpcimodem-kernel-desktop-latest~1.17~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-server-latest\", rpm:\"hcfpcimodem-kernel-server-latest~1.17~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~desktop~1mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~desktop586~1mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~server~1mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop586-latest\", rpm:\"hsfmodem-kernel-desktop586-latest~7.68.00.13~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop-latest\", rpm:\"hsfmodem-kernel-desktop-latest~7.68.00.13~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-server-latest\", rpm:\"hsfmodem-kernel-server-latest~7.68.00.13~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~desktop~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~desktop586~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~server~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop586-latest\", rpm:\"hso-kernel-desktop586-latest~1.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop-latest\", rpm:\"hso-kernel-desktop-latest~1.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-server-latest\", rpm:\"hso-kernel-server-latest~1.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~desktop~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~desktop586~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~server~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~desktop~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~desktop586~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~server~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20081103.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20081103.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20081103.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~desktop~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~desktop586~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~server~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop586-latest\", rpm:\"lirc-kernel-desktop586-latest~0.8.3~1.20081103.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop-latest\", rpm:\"lirc-kernel-desktop-latest~0.8.3~1.20081103.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-server-latest\", rpm:\"lirc-kernel-server-latest~0.8.3~1.20081103.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~desktop~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~desktop586~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~server~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop586-latest\", rpm:\"lzma-kernel-desktop586-latest~4.43~1.20081103.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop-latest\", rpm:\"lzma-kernel-desktop-latest~4.43~1.20081103.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-server-latest\", rpm:\"lzma-kernel-server-latest~4.43~1.20081103.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~desktop~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~desktop586~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~server~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20081103.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20081103.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20081103.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~desktop~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~desktop586~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~desktop~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~desktop586~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~server~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~desktop~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~desktop586~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~server~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~desktop~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~desktop586~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~server~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20081103.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20081103.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20081103.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~desktop~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~desktop586~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~server~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop586-latest\", rpm:\"omfs-kernel-desktop586-latest~0.8.0~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop-latest\", rpm:\"omfs-kernel-desktop-latest~0.8.0~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-server-latest\", rpm:\"omfs-kernel-server-latest~0.8.0~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~desktop~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~desktop586~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~server~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop586-latest-20080513\", rpm:\"omnibook-kernel-desktop586-latest-20080513~1.20081103.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop-latest-20080513\", rpm:\"omnibook-kernel-desktop-latest-20080513~1.20081103.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-server-latest-20080513\", rpm:\"omnibook-kernel-server-latest-20080513~1.20081103.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~desktop~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~desktop586~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~server~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop586-latest\", rpm:\"opencbm-kernel-desktop586-latest~0.4.2a~1.20081103.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop-latest\", rpm:\"opencbm-kernel-desktop-latest~0.4.2a~1.20081103.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-server-latest\", rpm:\"opencbm-kernel-server-latest~0.4.2a~1.20081103.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~desktop~1mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~desktop586~1mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~server~1mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop586-latest\", rpm:\"ov51x-jpeg-kernel-desktop586-latest~1.5.8~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop-latest\", rpm:\"ov51x-jpeg-kernel-desktop-latest~1.5.8~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-server-latest\", rpm:\"ov51x-jpeg-kernel-server-latest~1.5.8~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~desktop~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~desktop586~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~server~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop586-latest\", rpm:\"qc-usb-kernel-desktop586-latest~0.6.6~1.20081103.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop-latest\", rpm:\"qc-usb-kernel-desktop-latest~0.6.6~1.20081103.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-server-latest\", rpm:\"qc-usb-kernel-server-latest~0.6.6~1.20081103.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~desktop~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~desktop586~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~server~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop586-latest\", rpm:\"rt2860-kernel-desktop586-latest~1.7.0.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop-latest\", rpm:\"rt2860-kernel-desktop-latest~1.7.0.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-server-latest\", rpm:\"rt2860-kernel-server-latest~1.7.0.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~desktop~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~desktop586~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~server~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop586-latest\", rpm:\"rt2870-kernel-desktop586-latest~1.3.1.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop-latest\", rpm:\"rt2870-kernel-desktop-latest~1.3.1.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-server-latest\", rpm:\"rt2870-kernel-server-latest~1.3.1.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~desktop~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~desktop586~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~server~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop586-latest\", rpm:\"rtl8187se-kernel-desktop586-latest~1016.20080716~1.20081103.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop-latest\", rpm:\"rtl8187se-kernel-desktop-latest~1016.20080716~1.20081103.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-server-latest\", rpm:\"rtl8187se-kernel-server-latest~1016.20080716~1.20081103.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~desktop~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~desktop586~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~server~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop586-latest\", rpm:\"slmodem-kernel-desktop586-latest~2.9.11~1.20081103.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop-latest\", rpm:\"slmodem-kernel-desktop-latest~2.9.11~1.20081103.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-server-latest\", rpm:\"slmodem-kernel-server-latest~2.9.11~1.20081103.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~desktop~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~desktop586~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~server~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop586-latest\", rpm:\"squashfs-lzma-kernel-desktop586-latest~3.3~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop-latest\", rpm:\"squashfs-lzma-kernel-desktop-latest~3.3~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-server-latest\", rpm:\"squashfs-lzma-kernel-server-latest~3.3~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~desktop~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~desktop586~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~server~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop586-latest\", rpm:\"tp_smapi-kernel-desktop586-latest~0.37~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop-latest\", rpm:\"tp_smapi-kernel-desktop-latest~0.37~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-server-latest\", rpm:\"tp_smapi-kernel-server-latest~0.37~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~desktop~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~desktop586~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~server~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop586-latest\", rpm:\"vboxadd-kernel-desktop586-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop-latest\", rpm:\"vboxadd-kernel-desktop-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-server-latest\", rpm:\"vboxadd-kernel-server-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~desktop~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~desktop586~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~server~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop586-latest\", rpm:\"vboxvfs-kernel-desktop586-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop-latest\", rpm:\"vboxvfs-kernel-desktop-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-server-latest\", rpm:\"vboxvfs-kernel-server-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~desktop~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~desktop586~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~server~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop586-latest\", rpm:\"vhba-kernel-desktop586-latest~1.0.0~1.20081103.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop-latest\", rpm:\"vhba-kernel-desktop-latest~1.0.0~1.20081103.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-server-latest\", rpm:\"vhba-kernel-server-latest~1.0.0~1.20081103.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~desktop~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~desktop586~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~server~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~desktop~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~desktop586~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~server~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~server~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-server-latest\", rpm:\"nvidia173-kernel-server-latest~173.14.12~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:12", "description": "Oracle Linux Local Security Checks ELSA-2008-1017", "cvss3": {}, "published": "2015-10-08T00:00:00", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2008-1017", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3831", "CVE-2008-4576"], "modified": "2018-09-28T00:00:00", "id": "OPENVAS:1361412562310122536", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122536", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2008-1017.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122536\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:47:30 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2008-1017\");\n script_tag(name:\"insight\", value:\"ELSA-2008-1017 - kernel security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2008-1017\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2008-1017.html\");\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~92.1.22.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~92.1.22.0.1.el5~1.2.9~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~92.1.22.0.1.el5~1.4.1~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~92.1.22.0.1.el5PAE~1.2.9~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~92.1.22.0.1.el5PAE~1.4.1~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~92.1.22.0.1.el5debug~1.2.9~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~92.1.22.0.1.el5debug~1.4.1~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~92.1.22.0.1.el5xen~1.2.9~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~92.1.22.0.1.el5xen~1.4.1~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ofa\", rpm:\"ofa~2.6.18~92.1.22.0.1.el5~1.3.1~5.20080603\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ofa\", rpm:\"ofa~2.6.18~92.1.22.0.1.el5PAE~1.3.1~5.20080603\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ofa\", rpm:\"ofa~2.6.18~92.1.22.0.1.el5xen~1.3.1~5.20080603\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~92.1.22.0.1.el5~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~92.1.22.0.1.el5PAE~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~92.1.22.0.1.el5debug~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~92.1.22.0.1.el5xen~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2017-07-24T12:56:02", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:224-1 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3528", "CVE-2008-3831"], "modified": "2017-07-06T00:00:00", "id": "OPENVAS:830443", "href": "http://plugins.openvas.org/nasl.php?oid=830443", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:224-1 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n The error-reporting functionality in (1) fs/ext2/dir.c, (2)\n fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel\n 2.6.26.5 does not limit the number of printk console messages that\n report directory corruption, which allows physically proximate\n attackers to cause a denial of service (temporary system hang) by\n mounting a filesystem that has corrupted dir->i_size and dir->i_blocks\n values and performing (a) read or (b) write operations. NOTE:\n there are limited scenarios in which this crosses privilege\n boundaries. (CVE-2008-3528)\n \n The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel\n 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in\n OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct\n Rendering Manager (DRM) master, which allows local users to cause\n a denial of service (memory corruption) via a crafted ioctl call,\n related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the\n ioctl's configuration. (CVE-2008-3831)\n \n The do_splice_from function in fs/splice.c in the Linux kernel before\n 2.6.27 does not reject file descriptors that have the O_APPEND flag\n set, which allows local users to bypass append mode and make arbitrary\n changes to other locations in the file. (CVE-2008-4554)\n \n Additionally, a problem with TCP options ordering, which could manifest\n as connection problems with many websites (bug #43372), was solved, a\n number of fixes for Intel HDA were added, another number of fixes for\n issues on Asus EEE PC, Panasonic Let's Note, Acer One, Dell XPS, and\n others, were also added. Check package changelog for more information.\n \n \n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\n \n Update:\n \n The previous update included a patch which introduced a bug that would\n make the boot process to stop halfway in several machines. That patch\n has been removed in this new update, to avoid that problem.\";\n\ntag_affected = \"kernel on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-11/msg00003.php\");\n script_id(830443);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.7\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:224-1\");\n script_cve_id(\"CVE-2008-3528\", \"CVE-2008-3831\", \"CVE-2008-4554\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:224-1 (kernel)\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~desktop~2mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~desktop586~2mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~server~2mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop586-latest\", rpm:\"alsa_raoppcm-kernel-desktop586-latest~0.5.1~1.20081106.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop-latest\", rpm:\"alsa_raoppcm-kernel-desktop-latest~0.5.1~1.20081106.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-server-latest\", rpm:\"alsa_raoppcm-kernel-server-latest~0.5.1~1.20081106.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~desktop~2mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~desktop586~2mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~server~2mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20081106.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20081106.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20081106.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~desktop~2mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~desktop586~2mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~server~2mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop586-latest\", rpm:\"et131x-kernel-desktop586-latest~1.2.3~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop-latest\", rpm:\"et131x-kernel-desktop-latest~1.2.3~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-server-latest\", rpm:\"et131x-kernel-server-latest~1.2.3~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~desktop~2mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~desktop586~2mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~server~2mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop586-latest\", rpm:\"fcpci-kernel-desktop586-latest~3.11.07~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop-latest\", rpm:\"fcpci-kernel-desktop-latest~3.11.07~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-server-latest\", rpm:\"fcpci-kernel-server-latest~3.11.07~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~desktop~2mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~desktop586~2mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~server~2mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~desktop~2mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~desktop586~2mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~server~2mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop586-latest\", rpm:\"gnbd-kernel-desktop586-latest~2.03.07~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop-latest\", rpm:\"gnbd-kernel-desktop-latest~2.03.07~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-server-latest\", rpm:\"gnbd-kernel-server-latest~2.03.07~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~desktop~2mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~desktop586~2mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~server~2mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop586-latest\", rpm:\"hcfpcimodem-kernel-desktop586-latest~1.17~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop-latest\", rpm:\"hcfpcimodem-kernel-desktop-latest~1.17~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-server-latest\", rpm:\"hcfpcimodem-kernel-server-latest~1.17~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~desktop~2mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~desktop586~2mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~server~2mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop586-latest\", rpm:\"hsfmodem-kernel-desktop586-latest~7.68.00.13~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop-latest\", rpm:\"hsfmodem-kernel-desktop-latest~7.68.00.13~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-server-latest\", rpm:\"hsfmodem-kernel-server-latest~7.68.00.13~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~desktop~2mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~desktop586~2mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~server~2mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop586-latest\", rpm:\"hso-kernel-desktop586-latest~1.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop-latest\", rpm:\"hso-kernel-desktop-latest~1.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-server-latest\", rpm:\"hso-kernel-server-latest~1.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~desktop~2mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~desktop586~2mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~server~2mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~desktop~2mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~desktop586~2mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~server~2mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20081106.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20081106.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20081106.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~desktop~2mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~desktop586~2mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~server~2mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop586-latest\", rpm:\"lirc-kernel-desktop586-latest~0.8.3~1.20081106.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop-latest\", rpm:\"lirc-kernel-desktop-latest~0.8.3~1.20081106.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-server-latest\", rpm:\"lirc-kernel-server-latest~0.8.3~1.20081106.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~desktop~2mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~desktop586~2mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~server~2mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop586-latest\", rpm:\"lzma-kernel-desktop586-latest~4.43~1.20081106.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop-latest\", rpm:\"lzma-kernel-desktop-latest~4.43~1.20081106.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-server-latest\", rpm:\"lzma-kernel-server-latest~4.43~1.20081106.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~desktop~2mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~desktop586~2mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~server~2mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20081106.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20081106.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20081106.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~desktop~2mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~desktop586~2mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~desktop~2mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~desktop586~2mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~server~2mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~desktop~2mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~desktop586~2mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~server~2mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~desktop~2mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~desktop586~2mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~server~2mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20081106.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20081106.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20081106.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~desktop~2mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~desktop586~2mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~server~2mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop586-latest\", rpm:\"omfs-kernel-desktop586-latest~0.8.0~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop-latest\", rpm:\"omfs-kernel-desktop-latest~0.8.0~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-server-latest\", rpm:\"omfs-kernel-server-latest~0.8.0~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~desktop~2mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~desktop586~2mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~server~2mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop586-latest-20080513\", rpm:\"omnibook-kernel-desktop586-latest-20080513~1.20081106.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop-latest-20080513\", rpm:\"omnibook-kernel-desktop-latest-20080513~1.20081106.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-server-latest-20080513\", rpm:\"omnibook-kernel-server-latest-20080513~1.20081106.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~desktop~2mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~desktop586~2mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~server~2mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop586-latest\", rpm:\"opencbm-kernel-desktop586-latest~0.4.2a~1.20081106.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop-latest\", rpm:\"opencbm-kernel-desktop-latest~0.4.2a~1.20081106.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-server-latest\", rpm:\"opencbm-kernel-server-latest~0.4.2a~1.20081106.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~desktop~2mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~desktop586~2mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~server~2mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop586-latest\", rpm:\"ov51x-jpeg-kernel-desktop586-latest~1.5.8~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop-latest\", rpm:\"ov51x-jpeg-kernel-desktop-latest~1.5.8~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-server-latest\", rpm:\"ov51x-jpeg-kernel-server-latest~1.5.8~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~desktop~2mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~desktop586~2mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~server~2mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop586-latest\", rpm:\"qc-usb-kernel-desktop586-latest~0.6.6~1.20081106.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop-latest\", rpm:\"qc-usb-kernel-desktop-latest~0.6.6~1.20081106.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-server-latest\", rpm:\"qc-usb-kernel-server-latest~0.6.6~1.20081106.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~desktop~2mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~desktop586~2mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~server~2mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop586-latest\", rpm:\"rt2860-kernel-desktop586-latest~1.7.0.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop-latest\", rpm:\"rt2860-kernel-desktop-latest~1.7.0.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-server-latest\", rpm:\"rt2860-kernel-server-latest~1.7.0.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~desktop~2mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~desktop586~2mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~server~2mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop586-latest\", rpm:\"rt2870-kernel-desktop586-latest~1.3.1.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop-latest\", rpm:\"rt2870-kernel-desktop-latest~1.3.1.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-server-latest\", rpm:\"rt2870-kernel-server-latest~1.3.1.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~desktop~2mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~desktop586~2mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~server~2mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop586-latest\", rpm:\"rtl8187se-kernel-desktop586-latest~1016.20080716~1.20081106.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop-latest\", rpm:\"rtl8187se-kernel-desktop-latest~1016.20080716~1.20081106.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-server-latest\", rpm:\"rtl8187se-kernel-server-latest~1016.20080716~1.20081106.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~desktop~2mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~desktop586~2mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~server~2mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop586-latest\", rpm:\"slmodem-kernel-desktop586-latest~2.9.11~1.20081106.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop-latest\", rpm:\"slmodem-kernel-desktop-latest~2.9.11~1.20081106.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-server-latest\", rpm:\"slmodem-kernel-server-latest~2.9.11~1.20081106.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~desktop~2mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~desktop586~2mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~server~2mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop586-latest\", rpm:\"squashfs-lzma-kernel-desktop586-latest~3.3~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop-latest\", rpm:\"squashfs-lzma-kernel-desktop-latest~3.3~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-server-latest\", rpm:\"squashfs-lzma-kernel-server-latest~3.3~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~desktop~2mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~desktop586~2mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~server~2mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop586-latest\", rpm:\"tp_smapi-kernel-desktop586-latest~0.37~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop-latest\", rpm:\"tp_smapi-kernel-desktop-latest~0.37~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-server-latest\", rpm:\"tp_smapi-kernel-server-latest~0.37~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~desktop~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~desktop586~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~server~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop586-latest\", rpm:\"vboxadd-kernel-desktop586-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop-latest\", rpm:\"vboxadd-kernel-desktop-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-server-latest\", rpm:\"vboxadd-kernel-server-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~desktop~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~desktop586~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~server~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop586-latest\", rpm:\"vboxvfs-kernel-desktop586-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop-latest\", rpm:\"vboxvfs-kernel-desktop-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-server-latest\", rpm:\"vboxvfs-kernel-server-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~desktop~2mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~desktop586~2mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~server~2mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop586-latest\", rpm:\"vhba-kernel-desktop586-latest~1.0.0~1.20081106.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop-latest\", rpm:\"vhba-kernel-desktop-latest~1.0.0~1.20081106.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-server-latest\", rpm:\"vhba-kernel-server-latest~1.0.0~1.20081106.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~desktop~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~desktop586~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~server~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~desktop~2mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~desktop586~2mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~server~2mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~server~2mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-server-latest\", rpm:\"nvidia173-kernel-server-latest~173.14.12~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:38:32", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:224-1 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3528", "CVE-2008-3831"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310830443", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830443", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:224-1 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n The error-reporting functionality in (1) fs/ext2/dir.c, (2)\n fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel\n 2.6.26.5 does not limit the number of printk console messages that\n report directory corruption, which allows physically proximate\n attackers to cause a denial of service (temporary system hang) by\n mounting a filesystem that has corrupted dir->i_size and dir->i_blocks\n values and performing (a) read or (b) write operations. NOTE:\n there are limited scenarios in which this crosses privilege\n boundaries. (CVE-2008-3528)\n \n The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel\n 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in\n OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct\n Rendering Manager (DRM) master, which allows local users to cause\n a denial of service (memory corruption) via a crafted ioctl call,\n related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the\n ioctl's configuration. (CVE-2008-3831)\n \n The do_splice_from function in fs/splice.c in the Linux kernel before\n 2.6.27 does not reject file descriptors that have the O_APPEND flag\n set, which allows local users to bypass append mode and make arbitrary\n changes to other locations in the file. (CVE-2008-4554)\n \n Additionally, a problem with TCP options ordering, which could manifest\n as connection problems with many websites (bug #43372), was solved, a\n number of fixes for Intel HDA were added, another number of fixes for\n issues on Asus EEE PC, Panasonic Let's Note, Acer One, Dell XPS, and\n others, were also added. Check package changelog for more information.\n \n \n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\n \n Update:\n \n The previous update included a patch which introduced a bug that would\n make the boot process to stop halfway in several machines. That patch\n has been removed in this new update, to avoid that problem.\";\n\ntag_affected = \"kernel on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-11/msg00003.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830443\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.7\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:224-1\");\n script_cve_id(\"CVE-2008-3528\", \"CVE-2008-3831\", \"CVE-2008-4554\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:224-1 (kernel)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~desktop~2mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~desktop586~2mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~server~2mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop586-latest\", rpm:\"alsa_raoppcm-kernel-desktop586-latest~0.5.1~1.20081106.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop-latest\", rpm:\"alsa_raoppcm-kernel-desktop-latest~0.5.1~1.20081106.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-server-latest\", rpm:\"alsa_raoppcm-kernel-server-latest~0.5.1~1.20081106.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~desktop~2mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~desktop586~2mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~server~2mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20081106.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20081106.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20081106.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~desktop~2mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~desktop586~2mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~server~2mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop586-latest\", rpm:\"et131x-kernel-desktop586-latest~1.2.3~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop-latest\", rpm:\"et131x-kernel-desktop-latest~1.2.3~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-server-latest\", rpm:\"et131x-kernel-server-latest~1.2.3~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~desktop~2mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~desktop586~2mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~server~2mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop586-latest\", rpm:\"fcpci-kernel-desktop586-latest~3.11.07~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop-latest\", rpm:\"fcpci-kernel-desktop-latest~3.11.07~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-server-latest\", rpm:\"fcpci-kernel-server-latest~3.11.07~1.20081106.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~desktop~2mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~desktop586~2mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~server~2mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~desktop~2mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~desktop586~2mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~server~2mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop586-latest\", rpm:\"gnbd-kernel-desktop586-latest~2.03.07~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop-latest\", rpm:\"gnbd-kernel-desktop-latest~2.03.07~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-server-latest\", rpm:\"gnbd-kernel-server-latest~2.03.07~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~desktop~2mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~desktop586~2mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~server~2mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop586-latest\", rpm:\"hcfpcimodem-kernel-desktop586-latest~1.17~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop-latest\", rpm:\"hcfpcimodem-kernel-desktop-latest~1.17~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-server-latest\", rpm:\"hcfpcimodem-kernel-server-latest~1.17~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~desktop~2mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~desktop586~2mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~server~2mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop586-latest\", rpm:\"hsfmodem-kernel-desktop586-latest~7.68.00.13~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop-latest\", rpm:\"hsfmodem-kernel-desktop-latest~7.68.00.13~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-server-latest\", rpm:\"hsfmodem-kernel-server-latest~7.68.00.13~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~desktop~2mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~desktop586~2mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~server~2mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop586-latest\", rpm:\"hso-kernel-desktop586-latest~1.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop-latest\", rpm:\"hso-kernel-desktop-latest~1.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-server-latest\", rpm:\"hso-kernel-server-latest~1.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~desktop~2mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~desktop586~2mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~server~2mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.4~2mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~desktop~2mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~desktop586~2mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~server~2mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20081106.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20081106.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20081106.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~desktop~2mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~desktop586~2mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~server~2mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop586-latest\", rpm:\"lirc-kernel-desktop586-latest~0.8.3~1.20081106.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop-latest\", rpm:\"lirc-kernel-desktop-latest~0.8.3~1.20081106.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-server-latest\", rpm:\"lirc-kernel-server-latest~0.8.3~1.20081106.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~desktop~2mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~desktop586~2mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~server~2mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop586-latest\", rpm:\"lzma-kernel-desktop586-latest~4.43~1.20081106.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop-latest\", rpm:\"lzma-kernel-desktop-latest~4.43~1.20081106.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-server-latest\", rpm:\"lzma-kernel-server-latest~4.43~1.20081106.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~desktop~2mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~desktop586~2mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~server~2mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20081106.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20081106.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20081106.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~desktop~2mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~desktop586~2mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~desktop~2mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~desktop586~2mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~server~2mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~desktop~2mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~desktop586~2mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~server~2mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~desktop~2mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~desktop586~2mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~server~2mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20081106.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20081106.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20081106.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~desktop~2mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~desktop586~2mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~server~2mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop586-latest\", rpm:\"omfs-kernel-desktop586-latest~0.8.0~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop-latest\", rpm:\"omfs-kernel-desktop-latest~0.8.0~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-server-latest\", rpm:\"omfs-kernel-server-latest~0.8.0~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~desktop~2mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~desktop586~2mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~server~2mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop586-latest-20080513\", rpm:\"omnibook-kernel-desktop586-latest-20080513~1.20081106.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop-latest-20080513\", rpm:\"omnibook-kernel-desktop-latest-20080513~1.20081106.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-server-latest-20080513\", rpm:\"omnibook-kernel-server-latest-20080513~1.20081106.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~desktop~2mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~desktop586~2mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~server~2mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop586-latest\", rpm:\"opencbm-kernel-desktop586-latest~0.4.2a~1.20081106.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop-latest\", rpm:\"opencbm-kernel-desktop-latest~0.4.2a~1.20081106.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-server-latest\", rpm:\"opencbm-kernel-server-latest~0.4.2a~1.20081106.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~desktop~2mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~desktop586~2mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~server~2mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop586-latest\", rpm:\"ov51x-jpeg-kernel-desktop586-latest~1.5.8~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop-latest\", rpm:\"ov51x-jpeg-kernel-desktop-latest~1.5.8~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-server-latest\", rpm:\"ov51x-jpeg-kernel-server-latest~1.5.8~1.20081106.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~desktop~2mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~desktop586~2mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~server~2mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop586-latest\", rpm:\"qc-usb-kernel-desktop586-latest~0.6.6~1.20081106.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop-latest\", rpm:\"qc-usb-kernel-desktop-latest~0.6.6~1.20081106.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-server-latest\", rpm:\"qc-usb-kernel-server-latest~0.6.6~1.20081106.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~desktop~2mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~desktop586~2mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~server~2mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop586-latest\", rpm:\"rt2860-kernel-desktop586-latest~1.7.0.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop-latest\", rpm:\"rt2860-kernel-desktop-latest~1.7.0.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-server-latest\", rpm:\"rt2860-kernel-server-latest~1.7.0.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~desktop~2mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~desktop586~2mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~server~2mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop586-latest\", rpm:\"rt2870-kernel-desktop586-latest~1.3.1.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop-latest\", rpm:\"rt2870-kernel-desktop-latest~1.3.1.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-server-latest\", rpm:\"rt2870-kernel-server-latest~1.3.1.0~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~desktop~2mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~desktop586~2mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~server~2mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop586-latest\", rpm:\"rtl8187se-kernel-desktop586-latest~1016.20080716~1.20081106.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop-latest\", rpm:\"rtl8187se-kernel-desktop-latest~1016.20080716~1.20081106.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-server-latest\", rpm:\"rtl8187se-kernel-server-latest~1016.20080716~1.20081106.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~desktop~2mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~desktop586~2mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~server~2mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop586-latest\", rpm:\"slmodem-kernel-desktop586-latest~2.9.11~1.20081106.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop-latest\", rpm:\"slmodem-kernel-desktop-latest~2.9.11~1.20081106.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-server-latest\", rpm:\"slmodem-kernel-server-latest~2.9.11~1.20081106.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~desktop~2mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~desktop586~2mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~server~2mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop586-latest\", rpm:\"squashfs-lzma-kernel-desktop586-latest~3.3~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop-latest\", rpm:\"squashfs-lzma-kernel-desktop-latest~3.3~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-server-latest\", rpm:\"squashfs-lzma-kernel-server-latest~3.3~1.20081106.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~desktop~2mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~desktop586~2mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~server~2mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop586-latest\", rpm:\"tp_smapi-kernel-desktop586-latest~0.37~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop-latest\", rpm:\"tp_smapi-kernel-desktop-latest~0.37~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-server-latest\", rpm:\"tp_smapi-kernel-server-latest~0.37~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~desktop~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~desktop586~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~server~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop586-latest\", rpm:\"vboxadd-kernel-desktop586-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop-latest\", rpm:\"vboxadd-kernel-desktop-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-server-latest\", rpm:\"vboxadd-kernel-server-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~desktop~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~desktop586~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~server~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop586-latest\", rpm:\"vboxvfs-kernel-desktop586-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop-latest\", rpm:\"vboxvfs-kernel-desktop-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-server-latest\", rpm:\"vboxvfs-kernel-server-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~desktop~2mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~desktop586~2mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~server~2mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop586-latest\", rpm:\"vhba-kernel-desktop586-latest~1.0.0~1.20081106.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop-latest\", rpm:\"vhba-kernel-desktop-latest~1.0.0~1.20081106.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-server-latest\", rpm:\"vhba-kernel-server-latest~1.0.0~1.20081106.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~desktop~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~desktop586~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~server~2mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~2.0.2~1.20081106.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~desktop~2mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~desktop586~2mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~server~2mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20081106.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.4~2mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~server~2mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-server-latest\", rpm:\"nvidia173-kernel-server-latest~173.14.12~1.20081106.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:49", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:224 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3528", "CVE-2008-3831"], "modified": "2017-07-06T00:00:00", "id": "OPENVAS:830717", "href": "http://plugins.openvas.org/nasl.php?oid=830717", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:224 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n The error-reporting functionality in (1) fs/ext2/dir.c, (2)\n fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel\n 2.6.26.5 does not limit the number of printk console messages that\n report directory corruption, which allows physically proximate\n attackers to cause a denial of service (temporary system hang) by\n mounting a filesystem that has corrupted dir->i_size and dir->i_blocks\n values and performing (a) read or (b) write operations. NOTE:\n there are limited scenarios in which this crosses privilege\n boundaries. (CVE-2008-3528)\n \n The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel\n 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in\n OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct\n Rendering Manager (DRM) master, which allows local users to cause\n a denial of service (memory corruption) via a crafted ioctl call,\n related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the\n ioctl's configuration. (CVE-2008-3831)\n \n The do_splice_from function in fs/splice.c in the Linux kernel before\n 2.6.27 does not reject file descriptors that have the O_APPEND flag\n set, which allows local users to bypass append mode and make arbitrary\n changes to other locations in the file. (CVE-2008-4554)\n \n Additionally, a problem with TCP options ordering, which could manifest\n as connection problems with many websites (bug #43372), was solved, a\n number of fixes for Intel HDA were added, another number of fixes for\n issues on Asus EEE PC, Panasonic Let's Note, Acer One, Dell XPS, and\n others, were also added. Check package changelog for more information.\n \n \n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-11/msg00000.php\");\n script_id(830717);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.7\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:224\");\n script_cve_id(\"CVE-2008-3528\", \"CVE-2008-3831\", \"CVE-2008-4554\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:224 (kernel)\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~desktop~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~desktop586~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.4~server~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop586-latest\", rpm:\"alsa_raoppcm-kernel-desktop586-latest~0.5.1~1.20081103.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop-latest\", rpm:\"alsa_raoppcm-kernel-desktop-latest~0.5.1~1.20081103.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-server-latest\", rpm:\"alsa_raoppcm-kernel-server-latest~0.5.1~1.20081103.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~desktop~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~desktop586~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.4~server~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20081103.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20081103.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20081103.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~desktop~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~desktop586~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.4~server~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop586-latest\", rpm:\"et131x-kernel-desktop586-latest~1.2.3~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop-latest\", rpm:\"et131x-kernel-desktop-latest~1.2.3~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-server-latest\", rpm:\"et131x-kernel-server-latest~1.2.3~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~desktop~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~desktop586~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.4~server~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop586-latest\", rpm:\"fcpci-kernel-desktop586-latest~3.11.07~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop-latest\", rpm:\"fcpci-kernel-desktop-latest~3.11.07~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-server-latest\", rpm:\"fcpci-kernel-server-latest~3.11.07~1.20081103.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~desktop~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~desktop586~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.4~server~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~desktop~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~desktop586~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.4~server~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop586-latest\", rpm:\"gnbd-kernel-desktop586-latest~2.03.07~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop-latest\", rpm:\"gnbd-kernel-desktop-latest~2.03.07~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-server-latest\", rpm:\"gnbd-kernel-server-latest~2.03.07~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~desktop~1mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~desktop586~1mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.4~server~1mnb~1.17~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop586-latest\", rpm:\"hcfpcimodem-kernel-desktop586-latest~1.17~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop-latest\", rpm:\"hcfpcimodem-kernel-desktop-latest~1.17~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-server-latest\", rpm:\"hcfpcimodem-kernel-server-latest~1.17~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~desktop~1mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~desktop586~1mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.4~server~1mnb~7.68.00.13~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop586-latest\", rpm:\"hsfmodem-kernel-desktop586-latest~7.68.00.13~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop-latest\", rpm:\"hsfmodem-kernel-desktop-latest~7.68.00.13~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-server-latest\", rpm:\"hsfmodem-kernel-server-latest~7.68.00.13~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~desktop~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~desktop586~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.4~server~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop586-latest\", rpm:\"hso-kernel-desktop586-latest~1.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop-latest\", rpm:\"hso-kernel-desktop-latest~1.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-server-latest\", rpm:\"hso-kernel-server-latest~1.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~desktop~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~desktop586~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.4~server~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.4~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~desktop~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~desktop586~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.4~server~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20081103.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20081103.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20081103.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~desktop~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~desktop586~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.4~server~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop586-latest\", rpm:\"lirc-kernel-desktop586-latest~0.8.3~1.20081103.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop-latest\", rpm:\"lirc-kernel-desktop-latest~0.8.3~1.20081103.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-server-latest\", rpm:\"lirc-kernel-server-latest~0.8.3~1.20081103.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~desktop~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~desktop586~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.4~server~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop586-latest\", rpm:\"lzma-kernel-desktop586-latest~4.43~1.20081103.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop-latest\", rpm:\"lzma-kernel-desktop-latest~4.43~1.20081103.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-server-latest\", rpm:\"lzma-kernel-server-latest~4.43~1.20081103.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~desktop~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~desktop586~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.4~server~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20081103.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20081103.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20081103.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~desktop~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~desktop586~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~desktop~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~desktop586~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.4~server~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~desktop~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~desktop586~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.4~server~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~desktop~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~desktop586~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.4~server~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20081103.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20081103.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20081103.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~desktop~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~desktop586~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.4~server~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop586-latest\", rpm:\"omfs-kernel-desktop586-latest~0.8.0~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop-latest\", rpm:\"omfs-kernel-desktop-latest~0.8.0~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-server-latest\", rpm:\"omfs-kernel-server-latest~0.8.0~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~desktop~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~desktop586~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.4~server~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop586-latest-20080513\", rpm:\"omnibook-kernel-desktop586-latest-20080513~1.20081103.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop-latest-20080513\", rpm:\"omnibook-kernel-desktop-latest-20080513~1.20081103.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-server-latest-20080513\", rpm:\"omnibook-kernel-server-latest-20080513~1.20081103.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~desktop~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~desktop586~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.4~server~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop586-latest\", rpm:\"opencbm-kernel-desktop586-latest~0.4.2a~1.20081103.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop-latest\", rpm:\"opencbm-kernel-desktop-latest~0.4.2a~1.20081103.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-server-latest\", rpm:\"opencbm-kernel-server-latest~0.4.2a~1.20081103.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~desktop~1mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~desktop586~1mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.4~server~1mnb~1.5.8~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop586-latest\", rpm:\"ov51x-jpeg-kernel-desktop586-latest~1.5.8~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop-latest\", rpm:\"ov51x-jpeg-kernel-desktop-latest~1.5.8~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-server-latest\", rpm:\"ov51x-jpeg-kernel-server-latest~1.5.8~1.20081103.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~desktop~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~desktop586~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.4~server~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop586-latest\", rpm:\"qc-usb-kernel-desktop586-latest~0.6.6~1.20081103.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop-latest\", rpm:\"qc-usb-kernel-desktop-latest~0.6.6~1.20081103.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-server-latest\", rpm:\"qc-usb-kernel-server-latest~0.6.6~1.20081103.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~desktop~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~desktop586~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.4~server~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop586-latest\", rpm:\"rt2860-kernel-desktop586-latest~1.7.0.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop-latest\", rpm:\"rt2860-kernel-desktop-latest~1.7.0.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-server-latest\", rpm:\"rt2860-kernel-server-latest~1.7.0.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~desktop~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~desktop586~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.4~server~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop586-latest\", rpm:\"rt2870-kernel-desktop586-latest~1.3.1.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop-latest\", rpm:\"rt2870-kernel-desktop-latest~1.3.1.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-server-latest\", rpm:\"rt2870-kernel-server-latest~1.3.1.0~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~desktop~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~desktop586~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.4~server~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop586-latest\", rpm:\"rtl8187se-kernel-desktop586-latest~1016.20080716~1.20081103.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop-latest\", rpm:\"rtl8187se-kernel-desktop-latest~1016.20080716~1.20081103.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-server-latest\", rpm:\"rtl8187se-kernel-server-latest~1016.20080716~1.20081103.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~desktop~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~desktop586~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.4~server~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop586-latest\", rpm:\"slmodem-kernel-desktop586-latest~2.9.11~1.20081103.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop-latest\", rpm:\"slmodem-kernel-desktop-latest~2.9.11~1.20081103.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-server-latest\", rpm:\"slmodem-kernel-server-latest~2.9.11~1.20081103.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~desktop~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~desktop586~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.4~server~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop586-latest\", rpm:\"squashfs-lzma-kernel-desktop586-latest~3.3~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop-latest\", rpm:\"squashfs-lzma-kernel-desktop-latest~3.3~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-server-latest\", rpm:\"squashfs-lzma-kernel-server-latest~3.3~1.20081103.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~desktop~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~desktop586~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.4~server~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop586-latest\", rpm:\"tp_smapi-kernel-desktop586-latest~0.37~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop-latest\", rpm:\"tp_smapi-kernel-desktop-latest~0.37~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-server-latest\", rpm:\"tp_smapi-kernel-server-latest~0.37~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~desktop~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~desktop586~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.4~server~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop586-latest\", rpm:\"vboxadd-kernel-desktop586-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop-latest\", rpm:\"vboxadd-kernel-desktop-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-server-latest\", rpm:\"vboxadd-kernel-server-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~desktop~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~desktop586~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.4~server~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop586-latest\", rpm:\"vboxvfs-kernel-desktop586-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop-latest\", rpm:\"vboxvfs-kernel-desktop-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-server-latest\", rpm:\"vboxvfs-kernel-server-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~desktop~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~desktop586~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.4~server~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop586-latest\", rpm:\"vhba-kernel-desktop586-latest~1.0.0~1.20081103.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop-latest\", rpm:\"vhba-kernel-desktop-latest~1.0.0~1.20081103.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-server-latest\", rpm:\"vhba-kernel-server-latest~1.0.0~1.20081103.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~desktop~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~desktop586~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.4~server~1mnb~2.0.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~2.0.2~1.20081103.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~desktop~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~desktop586~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.4~server~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20081103.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.4~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.4~server~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-server-latest\", rpm:\"nvidia173-kernel-server-latest~173.14.12~1.20081103.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:48", "description": "The remote host is missing an update to linux-2.6.24\nannounced via advisory DSA 1655-1.", "cvss3": {}, "published": "2008-11-01T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1655-1 (linux-2.6.24)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1514", "CVE-2008-3525", "CVE-2008-4445", "CVE-2008-3831", "CVE-2008-4113"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:61777", "href": "http://plugins.openvas.org/nasl.php?oid=61777", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1655_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1655-1 (linux-2.6.24)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, privilege escalation or a leak of\nsensitive data. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2008-1514\n\nJan Kratochvil reported a local denial of service vulnerability in\nthe ptrace interface for the s390 architecture. Local users can\ntrigger an invalid pointer dereference, leading to a system panic.\n\nCVE-2008-3525\n\nEugene Teo reported a lack of capability checks in the kernel\ndriver for Granch SBNI12 leased line adapters (sbni), allowing\nlocal users to perform privileged operations.\n\nCVE-2008-3831\n\nOlaf Kirch discovered an issue with the i915 driver that may allow\nlocal users to cause memory corruption by use of an ioctl with\ninsufficient privilege restrictions.\n\nCVE-2008-4113/CVE-2008-4445\n\nEugene Teo discovered two issues in the SCTP subsystem which allow\nlocal users to obtain access to sensitive memory when the\nSCTP-AUTH extension is enabled.\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 2.6.24-6~etchnhalf.6.\n\nWe recommend that you upgrade your linux-2.6.24 packages.\";\ntag_summary = \"The remote host is missing an update to linux-2.6.24\nannounced via advisory DSA 1655-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201655-1\";\n\n\nif(description)\n{\n script_id(61777);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-11-01 01:55:10 +0100 (Sat, 01 Nov 2008)\");\n script_cve_id(\"CVE-2008-1514\", \"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-4113\", \"CVE-2008-4445\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1655-1 (linux-2.6.24)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.24\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.24-etchnhalf.1\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.24\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.24\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.24\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.24\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-alpha-generic\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-alpha\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-alpha-legacy\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-common\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-alpha-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-alpha-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-alpha-generic\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-alpha-legacy\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-amd64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-amd64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-amd64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-footbridge\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-ixp4xx\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-footbridge\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-arm\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-ixp4xx\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-iop32x\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-iop32x\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-hppa\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc64-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc64-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-686\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-686\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-686-bigmem\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-486\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-i386\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-686-bigmem\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-486\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-mckinley\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-itanium\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-ia64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-itanium\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-mckinley\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-r5k-cobalt\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-4kc-malta\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-mipsel\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-r5k-cobalt\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-5kc-malta\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-4kc-malta\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-5kc-malta\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-powerpc-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-powerpc\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-powerpc\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-powerpc-miboot\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-powerpc\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-powerpc64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-powerpc64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-powerpc-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-powerpc-miboot\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-s390\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-s390x\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-s390\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-s390\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-s390-tape\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-s390x\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-sparc\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-sparc64-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-sparc64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-sparc64\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-sparc64-smp\", ver:\"2.6.24-6~etchnhalf.6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:40:19", "description": "The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-6846.", "cvss3": {}, "published": "2009-06-30T00:00:00", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-6846 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-1385", "CVE-2008-3528", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-2750", "CVE-2009-1389"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231064296", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064296", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_6846.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-6846 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nUpdate to linux kernel 2.6.27.25:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.25\nChangeLog:\n\n* Tue Jun 16 2009 Chuck Ebbert 2.6.27.25-78.2.56\n- r8169 network driver fixes from 2.6.29.5 and 2.6.30\n* Tue Jun 16 2009 Chuck Ebbert 2.6.27.25-78.2.55\n- Avoid lockup on OOM with /dev/zero\n- Stop spewing useless warning on parport sysctl registration\n* Sun Jun 14 2009 Chuck Ebbert 2.6.27.25-78.2.54\n- Linux 2.6.27.25\n- Dropped patches, merged in .25\next4.git-1-8657e625a390d09a21970a810f271d74e99b4c8f.patch\next4.git-2-b3239aab20df1446ddfb8d0520076d5fd0d4ecd2.patch\next4.git-3-e9b9a50398f0cc909e5645716c74cc1aecd6699e.patch\next4.git-4-ce54e9c7949d1158512accf23825641a92bd07f9.patch\next4.git-5-e0ee7aa0b15299bc678758a754eec51ee537c53f.patch\nlinux-2.6-ext4-clear-unwritten-flag.patch\nlinux-2.6-ext4-fake-delalloc-bno.patch\nlinux-2.6-ext4-fix-i_cached_extent-race.patch\nlinux-2.6-ext4-prealloc-fixes.patch\n- Added patch from 2.6.29.4:\nkvm-make-efer-reads-safe-when-efer-does-not-exist.patch\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-6846\";\ntag_summary = \"The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-6846.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64296\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-30 00:29:55 +0200 (Tue, 30 Jun 2009)\");\n script_cve_id(\"CVE-2008-3528\", \"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-2750\", \"CVE-2009-1385\", \"CVE-2009-1389\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Core 9 FEDORA-2009-6846 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=502981\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=504726\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-devel\", rpm:\"kernel-kdump-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:39:25", "description": "The remote host is missing an update to the kernel\nannounced via advisory FEDORA-2009-5383.", "cvss3": {}, "published": "2009-06-05T00:00:00", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-5383 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3528", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-2750", "CVE-2009-1633", "CVE-2009-1439"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231064077", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064077", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_5383.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-5383 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nUpdate to kernel 2.6.27.24:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.24\nIncludes ext4 bug fixes from Fedora 11.\nUpdates the atl2 network driver to version 2.0.5\n\nChangeLog:\n\n* Wed May 20 2009 Chuck Ebbert 2.6.27.24-78.2.53\n- Allow building the F-9 kernel on F-11.\n* Wed May 20 2009 Chuck Ebbert 2.6.27.24-78.2.52\n- ext4 fixes from Fedora 11:\nlinux-2.6-ext4-clear-unwritten-flag.patch\nlinux-2.6-ext4-fake-delalloc-bno.patch\nlinux-2.6-ext4-fix-i_cached_extent-race.patch\nlinux-2.6-ext4-prealloc-fixes.patch\n* Wed May 20 2009 Chuck Ebbert 2.6.27.24-78.2.51\n- Linux 2.6.27.24\n- Dropped patches, merged upstream:\ncifs-fix-unicode-string-area-word-alignment-2.6.27.patch\n- Update atl2 driver to version 2.0.5\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-5383\";\ntag_summary = \"The remote host is missing an update to the kernel\nannounced via advisory FEDORA-2009-5383.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64077\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-05 18:04:08 +0200 (Fri, 05 Jun 2009)\");\n script_cve_id(\"CVE-2008-3528\", \"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-2750\", \"CVE-2009-1439\", \"CVE-2009-1633\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Core 9 FEDORA-2009-5383 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=494275\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=496572\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-devel\", rpm:\"kernel-kdump-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:23", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2008-8980", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3525", "CVE-2008-3247", "CVE-2008-3831", "CVE-2008-4576", "CVE-2008-4410"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860468", "href": "http://plugins.openvas.org/nasl.php?oid=860468", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2008-8980\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 8\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html\");\n script_id(860468);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:05:11 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-8980\");\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4410\", \"CVE-2008-3247\", \"CVE-2008-3525\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_name( \"Fedora Update for kernel FEDORA-2008-8980\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.26.6~49.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:48", "description": "The remote host is missing an update to the kernel\nannounced via advisory FEDORA-2009-5383.", "cvss3": {}, "published": "2009-06-05T00:00:00", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-5383 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3528", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-2750", "CVE-2009-1633", "CVE-2009-1439"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:64077", "href": "http://plugins.openvas.org/nasl.php?oid=64077", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_5383.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-5383 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nUpdate to kernel 2.6.27.24:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.24\nIncludes ext4 bug fixes from Fedora 11.\nUpdates the atl2 network driver to version 2.0.5\n\nChangeLog:\n\n* Wed May 20 2009 Chuck Ebbert 2.6.27.24-78.2.53\n- Allow building the F-9 kernel on F-11.\n* Wed May 20 2009 Chuck Ebbert 2.6.27.24-78.2.52\n- ext4 fixes from Fedora 11:\nlinux-2.6-ext4-clear-unwritten-flag.patch\nlinux-2.6-ext4-fake-delalloc-bno.patch\nlinux-2.6-ext4-fix-i_cached_extent-race.patch\nlinux-2.6-ext4-prealloc-fixes.patch\n* Wed May 20 2009 Chuck Ebbert 2.6.27.24-78.2.51\n- Linux 2.6.27.24\n- Dropped patches, merged upstream:\ncifs-fix-unicode-string-area-word-alignment-2.6.27.patch\n- Update atl2 driver to version 2.0.5\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-5383\";\ntag_summary = \"The remote host is missing an update to the kernel\nannounced via advisory FEDORA-2009-5383.\";\n\n\n\nif(description)\n{\n script_id(64077);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-05 18:04:08 +0200 (Fri, 05 Jun 2009)\");\n script_cve_id(\"CVE-2008-3528\", \"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-2750\", \"CVE-2009-1439\", \"CVE-2009-1633\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Core 9 FEDORA-2009-5383 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=494275\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=496572\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-devel\", rpm:\"kernel-kdump-devel~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.27.24~78.2.53.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:30", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2008-8929", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3525", "CVE-2008-3247", "CVE-2008-3831", "CVE-2008-4576", "CVE-2008-4410"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860537", "href": "http://plugins.openvas.org/nasl.php?oid=860537", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2008-8929\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 9\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html\");\n script_id(860537);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:05:11 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-8929\");\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4410\", \"CVE-2008-3247\", \"CVE-2008-3525\", \"CVE-2008-4554\", \"CVE-2008-4576\");\n script_name( \"Fedora Update for kernel FEDORA-2008-8929\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.26.6~79.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:06", "description": "The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-6846.", "cvss3": {}, "published": "2009-06-30T00:00:00", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-6846 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-1385", "CVE-2008-3528", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-2750", "CVE-2009-1389"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:64296", "href": "http://plugins.openvas.org/nasl.php?oid=64296", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_6846.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-6846 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nUpdate to linux kernel 2.6.27.25:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.25\nChangeLog:\n\n* Tue Jun 16 2009 Chuck Ebbert 2.6.27.25-78.2.56\n- r8169 network driver fixes from 2.6.29.5 and 2.6.30\n* Tue Jun 16 2009 Chuck Ebbert 2.6.27.25-78.2.55\n- Avoid lockup on OOM with /dev/zero\n- Stop spewing useless warning on parport sysctl registration\n* Sun Jun 14 2009 Chuck Ebbert 2.6.27.25-78.2.54\n- Linux 2.6.27.25\n- Dropped patches, merged in .25\next4.git-1-8657e625a390d09a21970a810f271d74e99b4c8f.patch\next4.git-2-b3239aab20df1446ddfb8d0520076d5fd0d4ecd2.patch\next4.git-3-e9b9a50398f0cc909e5645716c74cc1aecd6699e.patch\next4.git-4-ce54e9c7949d1158512accf23825641a92bd07f9.patch\next4.git-5-e0ee7aa0b15299bc678758a754eec51ee537c53f.patch\nlinux-2.6-ext4-clear-unwritten-flag.patch\nlinux-2.6-ext4-fake-delalloc-bno.patch\nlinux-2.6-ext4-fix-i_cached_extent-race.patch\nlinux-2.6-ext4-prealloc-fixes.patch\n- Added patch from 2.6.29.4:\nkvm-make-efer-reads-safe-when-efer-does-not-exist.patch\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-6846\";\ntag_summary = \"The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-6846.\";\n\n\n\nif(description)\n{\n script_id(64296);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-30 00:29:55 +0200 (Tue, 30 Jun 2009)\");\n script_cve_id(\"CVE-2008-3528\", \"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-2750\", \"CVE-2009-1385\", \"CVE-2009-1389\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Core 9 FEDORA-2009-6846 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=502981\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=504726\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-devel\", rpm:\"kernel-kdump-devel~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.27.25~78.2.56.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:10", "description": "The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-0816.", "cvss3": {}, "published": "2009-02-02T00:00:00", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-0816 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3528", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-5079", "CVE-2009-0065", "CVE-2008-2750", "CVE-2009-0029"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:63290", "href": "http://plugins.openvas.org/nasl.php?oid=63290", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_0816.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-0816 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\nLinux operating system. The kernel handles the basic functions\nof the operating system: memory allocation, process allocation, device\ninput and output, etc.\n\nUpdate Information:\n\nUpdate to kernel 2.6.27.12:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.10\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.11\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.12\n\nIncludes security fixes:\nCVE-2009-0029 Linux Kernel insecure 64 bit system call argument passing\nCVE-2009-0065 kernel: sctp: memory overflow when FWD-TSN chunk is\nreceived with bad stream ID\nAlso fixes bug 478299, reported against Fedora 10:\nAVC denials on kernel 2.6.27.9-159.fc10.x86_64\n\nReverts ALSA driver to the version that is upstream in kernel 2.6.27.\nThis should fix lack of audio on headphone outputs for some notebooks.\n\nChangeLog:\n\n* Mon Jan 19 2009 Chuck Ebbert 2.6.27.12-78.2.8\n- Fix CVE-2009-0065: SCTP buffer overflow\n* Mon Jan 19 2009 Chuck Ebbert 2.6.27.12-78.2.5\n- Revert ALSA to what is upstream in 2.6.27.\n* Mon Jan 19 2009 Kyle McMartin 2.6.27.12-78.2.4\n- Linux 2.6.27.12\n* Mon Jan 19 2009 Kyle McMartin \n- Roll in xen changes to execshield diff as in later kernels.\n(harmless on F-9 as xen was still separate.)\n* Mon Jan 19 2009 Kyle McMartin \n- execshield fixes: should no longer generate spurious handled GPFs,\nfixes randomization of executables. also some clean ups.\n* Fri Jan 16 2009 Chuck Ebbert 2.6.27.12-78.2.3.rc2\n- Linux 2.6.27.12-rc2\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-0816\";\ntag_summary = \"The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-0816.\";\n\n\n\nif(description)\n{\n script_id(63290);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-02 23:28:24 +0100 (Mon, 02 Feb 2009)\");\n script_cve_id(\"CVE-2009-0029\", \"CVE-2009-0065\", \"CVE-2008-5079\", \"CVE-2008-3528\", \"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-2750\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Core 9 FEDORA-2009-0816 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=480864\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=480861\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-devel\", rpm:\"kernel-kdump-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:37:36", "description": "The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-0816.", "cvss3": {}, "published": "2009-02-02T00:00:00", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-0816 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3528", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-5079", "CVE-2009-0065", "CVE-2008-2750", "CVE-2009-0029"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231063290", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063290", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_0816.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-0816 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\nLinux operating system. The kernel handles the basic functions\nof the operating system: memory allocation, process allocation, device\ninput and output, etc.\n\nUpdate Information:\n\nUpdate to kernel 2.6.27.12:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.10\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.11\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.12\n\nIncludes security fixes:\nCVE-2009-0029 Linux Kernel insecure 64 bit system call argument passing\nCVE-2009-0065 kernel: sctp: memory overflow when FWD-TSN chunk is\nreceived with bad stream ID\nAlso fixes bug 478299, reported against Fedora 10:\nAVC denials on kernel 2.6.27.9-159.fc10.x86_64\n\nReverts ALSA driver to the version that is upstream in kernel 2.6.27.\nThis should fix lack of audio on headphone outputs for some notebooks.\n\nChangeLog:\n\n* Mon Jan 19 2009 Chuck Ebbert 2.6.27.12-78.2.8\n- Fix CVE-2009-0065: SCTP buffer overflow\n* Mon Jan 19 2009 Chuck Ebbert 2.6.27.12-78.2.5\n- Revert ALSA to what is upstream in 2.6.27.\n* Mon Jan 19 2009 Kyle McMartin 2.6.27.12-78.2.4\n- Linux 2.6.27.12\n* Mon Jan 19 2009 Kyle McMartin \n- Roll in xen changes to execshield diff as in later kernels.\n(harmless on F-9 as xen was still separate.)\n* Mon Jan 19 2009 Kyle McMartin \n- execshield fixes: should no longer generate spurious handled GPFs,\nfixes randomization of executables. also some clean ups.\n* Fri Jan 16 2009 Chuck Ebbert 2.6.27.12-78.2.3.rc2\n- Linux 2.6.27.12-rc2\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-0816\";\ntag_summary = \"The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-0816.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63290\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-02 23:28:24 +0100 (Mon, 02 Feb 2009)\");\n script_cve_id(\"CVE-2009-0029\", \"CVE-2009-0065\", \"CVE-2008-5079\", \"CVE-2008-3528\", \"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-2750\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Core 9 FEDORA-2009-0816 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=480864\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=480861\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-devel\", rpm:\"kernel-kdump-devel~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.27.12~78.2.8.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:55:57", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2009-02-13T00:00:00", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2008-11618", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3528", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-5182", "CVE-2008-5079", "CVE-2008-5300", "CVE-2008-2750"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860598", "href": "http://plugins.openvas.org/nasl.php?oid=860598", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2008-11618\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 9\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01358.html\");\n script_id(860598);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-13 10:35:30 +0100 (Fri, 13 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-11618\");\n script_cve_id(\"CVE-2008-5079\", \"CVE-2008-5182\", \"CVE-2008-5300\", \"CVE-2008-3528\", \"CVE-2008-3525\", \"CVE-2008-3831\", \"CVE-2008-2750\");\n script_name( \"Fedora Update for kernel FEDORA-2008-11618\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.9~73.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:39:05", "description": "The remote host is missing updates to the kernel announced in\nadvisory RHSA-2009:0009.\n\nThese updated packages address the following security issues:\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local, unprivileged user to prepare\nand run a specially-crafted binary which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* Olaf Kirch reported a flaw in the i915 kernel driver that only affects\nthe Intel G33 series and newer. This flaw could, potentially, lead to local\nprivilege escalation. (CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in\nsys_splice(). This could allow a local, unprivileged user to bypass the\nappend-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission\nProtocol (SCTP) implementation. This could lead to a possible denial of\nservice if one end of a SCTP connection did not support the AUTH extension.\n(CVE-2008-4576, Important)\n\n* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In\ncertain code paths, sctp_sf_violation_paramlen() could be called with a\nwrong parameter data type. This could lead to a possible denial of service.\n(CVE-2008-4618, Important)\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the ext2 and ext3 filesystem code failed to properly handle corrupted\ndata structures, leading to a possible local denial of service issue when\nread or write operations were performed. (CVE-2008-3528, Low)\n\nAll Red Hat Enterprise MRG users should install this update which addresses\nthese vulnerabilities and fixes these bugs.", "cvss3": {}, "published": "2009-01-26T00:00:00", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:0009", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3528", "CVE-2008-5029", "CVE-2008-0598", "CVE-2008-3831", "CVE-2008-4618", "CVE-2008-4576"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231063250", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063250", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_0009.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:0009 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to the kernel announced in\nadvisory RHSA-2009:0009.\n\nThese updated packages address the following security issues:\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local, unprivileged user to prepare\nand run a specially-crafted binary which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* Olaf Kirch reported a flaw in the i915 kernel driver that only affects\nthe Intel G33 series and newer. This flaw could, potentially, lead to local\nprivilege escalation. (CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in\nsys_splice(). This could allow a local, unprivileged user to bypass the\nappend-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission\nProtocol (SCTP) implementation. This could lead to a possible denial of\nservice if one end of a SCTP connection did not support the AUTH extension.\n(CVE-2008-4576, Important)\n\n* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In\ncertain code paths, sctp_sf_violation_paramlen() could be called with a\nwrong parameter data type. This could lead to a possible denial of service.\n(CVE-2008-4618, Important)\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the ext2 and ext3 filesystem code failed to properly handle corrupted\ndata structures, leading to a possible local denial of service issue when\nread or write operations were performed. (CVE-2008-3528, Low)\n\nAll Red Hat Enterprise MRG users should install this update which addresses\nthese vulnerabilities and fixes these bugs.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63250\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-26 18:18:20 +0100 (Mon, 26 Jan 2009)\");\n script_cve_id(\"CVE-2008-0598\", \"CVE-2008-3528\", \"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\", \"CVE-2008-4618\", \"CVE-2008-5029\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:0009\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-0009.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#important\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug\", rpm:\"kernel-rt-debug~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-debuginfo\", rpm:\"kernel-rt-debug-debuginfo~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-devel\", rpm:\"kernel-rt-debug-devel~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo\", rpm:\"kernel-rt-debuginfo~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo-common\", rpm:\"kernel-rt-debuginfo-common~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-devel\", rpm:\"kernel-rt-devel~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace\", rpm:\"kernel-rt-trace~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-debuginfo\", rpm:\"kernel-rt-trace-debuginfo~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-devel\", rpm:\"kernel-rt-trace-devel~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla\", rpm:\"kernel-rt-vanilla~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-debuginfo\", rpm:\"kernel-rt-vanilla-debuginfo~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-devel\", rpm:\"kernel-rt-vanilla-devel~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-doc\", rpm:\"kernel-rt-doc~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:17", "description": "The remote host is missing updates to the kernel announced in\nadvisory RHSA-2009:0009.\n\nThese updated packages address the following security issues:\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local, unprivileged user to prepare\nand run a specially-crafted binary which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* Olaf Kirch reported a flaw in the i915 kernel driver that only affects\nthe Intel G33 series and newer. This flaw could, potentially, lead to local\nprivilege escalation. (CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in\nsys_splice(). This could allow a local, unprivileged user to bypass the\nappend-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission\nProtocol (SCTP) implementation. This could lead to a possible denial of\nservice if one end of a SCTP connection did not support the AUTH extension.\n(CVE-2008-4576, Important)\n\n* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In\ncertain code paths, sctp_sf_violation_paramlen() could be called with a\nwrong parameter data type. This could lead to a possible denial of service.\n(CVE-2008-4618, Important)\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the ext2 and ext3 filesystem code failed to properly handle corrupted\ndata structures, leading to a possible local denial of service issue when\nread or write operations were performed. (CVE-2008-3528, Low)\n\nAll Red Hat Enterprise MRG users should install this update which addresses\nthese vulnerabilities and fixes these bugs.", "cvss3": {}, "published": "2009-01-26T00:00:00", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:0009", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3528", "CVE-2008-5029", "CVE-2008-0598", "CVE-2008-3831", "CVE-2008-4618", "CVE-2008-4576"], "modified": "2017-07-12T00:00:00", "id": "OPENVAS:63250", "href": "http://plugins.openvas.org/nasl.php?oid=63250", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_0009.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:0009 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to the kernel announced in\nadvisory RHSA-2009:0009.\n\nThese updated packages address the following security issues:\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local, unprivileged user to prepare\nand run a specially-crafted binary which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* Olaf Kirch reported a flaw in the i915 kernel driver that only affects\nthe Intel G33 series and newer. This flaw could, potentially, lead to local\nprivilege escalation. (CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in\nsys_splice(). This could allow a local, unprivileged user to bypass the\nappend-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission\nProtocol (SCTP) implementation. This could lead to a possible denial of\nservice if one end of a SCTP connection did not support the AUTH extension.\n(CVE-2008-4576, Important)\n\n* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In\ncertain code paths, sctp_sf_violation_paramlen() could be called with a\nwrong parameter data type. This could lead to a possible denial of service.\n(CVE-2008-4618, Important)\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the ext2 and ext3 filesystem code failed to properly handle corrupted\ndata structures, leading to a possible local denial of service issue when\nread or write operations were performed. (CVE-2008-3528, Low)\n\nAll Red Hat Enterprise MRG users should install this update which addresses\nthese vulnerabilities and fixes these bugs.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(63250);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-26 18:18:20 +0100 (Mon, 26 Jan 2009)\");\n script_cve_id(\"CVE-2008-0598\", \"CVE-2008-3528\", \"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4576\", \"CVE-2008-4618\", \"CVE-2008-5029\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:0009\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-0009.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#important\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug\", rpm:\"kernel-rt-debug~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-debuginfo\", rpm:\"kernel-rt-debug-debuginfo~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-devel\", rpm:\"kernel-rt-debug-devel~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo\", rpm:\"kernel-rt-debuginfo~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo-common\", rpm:\"kernel-rt-debuginfo-common~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-devel\", rpm:\"kernel-rt-devel~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace\", rpm:\"kernel-rt-trace~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-debuginfo\", rpm:\"kernel-rt-trace-debuginfo~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-devel\", rpm:\"kernel-rt-trace-devel~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla\", rpm:\"kernel-rt-vanilla~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-debuginfo\", rpm:\"kernel-rt-vanilla-debuginfo~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-devel\", rpm:\"kernel-rt-vanilla-devel~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-doc\", rpm:\"kernel-rt-doc~2.6.24.7~93.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:40:42", "description": "The remote host is missing updates to the kernel announced in\nadvisory SUSE-SA:2009:003.", "cvss3": {}, "published": "2009-01-20T00:00:00", "type": "openvas", "title": "SuSE Security Advisory SUSE-SA:2009:003 (kernel-debug)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-5702", "CVE-2008-4554", "CVE-2008-5700", "CVE-2008-5029", "CVE-2008-3831", "CVE-2008-5182", "CVE-2008-5079", "CVE-2008-5025", "CVE-2008-5300", "CVE-2008-4933"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231063224", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063224", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: suse_sa_2009_003.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory SUSE-SA:2009:003 (kernel-debug)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"This update fixes various security issues and several bugs in the\nopenSUSE 11.0 kernel.\n\nThe kernel was also updated to the stable version 2.6.25.20,\nincluding its bugfixes.\n\nFor details on the security issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update your system with the packages as indicated in\nthe referenced security advisory.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=SUSE-SA:2009:003\";\ntag_summary = \"The remote host is missing updates to the kernel announced in\nadvisory SUSE-SA:2009:003.\";\n\n \n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63224\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-20 22:42:09 +0100 (Tue, 20 Jan 2009)\");\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4933\", \"CVE-2008-5025\", \"CVE-2008-5029\", \"CVE-2008-5079\", \"CVE-2008-5182\", \"CVE-2008-5300\", \"CVE-2008-5700\", \"CVE-2008-5702\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"SuSE Security Advisory SUSE-SA:2009:003 (kernel-debug)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt_debug\", rpm:\"kernel-rt_debug~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vanilla\", rpm:\"kernel-vanilla~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-docs\", rpm:\"kernel-docs~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64\", rpm:\"kernel-ppc64~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ps3\", rpm:\"kernel-ps3~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:56:21", "description": "The remote host is missing updates to the kernel announced in\nadvisory SUSE-SA:2009:003.", "cvss3": {}, "published": "2009-01-20T00:00:00", "type": "openvas", "title": "SuSE Security Advisory SUSE-SA:2009:003 (kernel-debug)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-5702", "CVE-2008-4554", "CVE-2008-5700", "CVE-2008-5029", "CVE-2008-3831", "CVE-2008-5182", "CVE-2008-5079", "CVE-2008-5025", "CVE-2008-5300", "CVE-2008-4933"], "modified": "2017-07-11T00:00:00", "id": "OPENVAS:63224", "href": "http://plugins.openvas.org/nasl.php?oid=63224", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: suse_sa_2009_003.nasl 6668 2017-07-11 13:34:29Z cfischer $\n# Description: Auto-generated from advisory SUSE-SA:2009:003 (kernel-debug)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"This update fixes various security issues and several bugs in the\nopenSUSE 11.0 kernel.\n\nThe kernel was also updated to the stable version 2.6.25.20,\nincluding its bugfixes.\n\nFor details on the security issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update your system with the packages as indicated in\nthe referenced security advisory.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=SUSE-SA:2009:003\";\ntag_summary = \"The remote host is missing updates to the kernel announced in\nadvisory SUSE-SA:2009:003.\";\n\n \n\nif(description)\n{\n script_id(63224);\n script_version(\"$Revision: 6668 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:34:29 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-20 22:42:09 +0100 (Tue, 20 Jan 2009)\");\n script_cve_id(\"CVE-2008-3831\", \"CVE-2008-4554\", \"CVE-2008-4933\", \"CVE-2008-5025\", \"CVE-2008-5029\", \"CVE-2008-5079\", \"CVE-2008-5182\", \"CVE-2008-5300\", \"CVE-2008-5700\", \"CVE-2008-5702\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"SuSE Security Advisory SUSE-SA:2009:003 (kernel-debug)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt_debug\", rpm:\"kernel-rt_debug~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vanilla\", rpm:\"kernel-vanilla~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-docs\", rpm:\"kernel-docs~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64\", rpm:\"kernel-ppc64~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ps3\", rpm:\"kernel-ps3~2.6.25.20~0.1\", rls:\"openSUSE11.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:29:07", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-679-1", "cvss3": {}, "published": "2009-03-23T00:00:00", "type": "openvas", "title": "Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-5029", "CVE-2008-3831", "CVE-2007-5498", "CVE-2008-5033", "CVE-2008-4618", "CVE-2008-5025", "CVE-2008-4576", "CVE-2008-4933", "CVE-2008-4210", "CVE-2008-4934"], "modified": "2017-12-01T00:00:00", "id": "OPENVAS:840288", "href": "http://plugins.openvas.org/nasl.php?oid=840288", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_679_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that the Xen hypervisor block driver did not correctly\n validate requests. A user with root privileges in a guest OS could make a\n malicious IO request with a large number of blocks that would crash the\n host OS, leading to a denial of service. This only affected Ubuntu 7.10.\n (CVE-2007-5498)\n\n It was discovered the the i915 video driver did not correctly validate\n memory addresses. A local attacker could exploit this to remap memory that\n could cause a system crash, leading to a denial of service. This issue did\n not affect Ubuntu 6.06 and was previous fixed for Ubuntu 7.10 and 8.04 in\n USN-659-1. Ubuntu 8.10 has now been corrected as well. (CVE-2008-3831)\n \n David Watson discovered that the kernel did not correctly strip permissions\n when creating files in setgid directories. A local user could exploit this\n to gain additional group privileges. This issue only affected Ubuntu 6.06.\n (CVE-2008-4210)\n \n Olaf Kirch and Miklos Szeredi discovered that the Linux kernel did\n not correctly reject the "append" flag when handling file splice\n requests. A local attacker could bypass append mode and make changes to\n arbitrary locations in a file. This issue only affected Ubuntu 7.10 and\n 8.04. (CVE-2008-4554)\n \n It was discovered that the SCTP stack did not correctly handle INIT-ACK. A\n remote user could exploit this by sending specially crafted SCTP traffic\n which would trigger a crash in the system, leading to a denial of service.\n This issue did not affect Ubuntu 8.10. (CVE-2008-4576)\n \n It was discovered that the SCTP stack did not correctly handle bad packet\n lengths. A remote user could exploit this by sending specially crafted SCTP\n traffic which would trigger a crash in the system, leading to a denial of\n service. This issue did not affect Ubuntu 8.10. (CVE-2008-4618)\n \n Eric Sesterhenn discovered multiple flaws in the HFS+ filesystem. If a\n local user or automated system were tricked into mounting a malicious HFS+\n filesystem, the system could crash, leading to a denial of service.\n (CVE-2008-4933, CVE-2008-4934, CVE-2008-5025)\n \n It was discovered that the Unix Socket handler did not correctly process\n the SCM_RIGHTS message. A local attacker could make a malicious socket\n request that would crash the system, leading to a denial of service.\n (CVE-2008-5029)\n \n It was discovered that the driver for simple i2c audio interfaces did not\n correctly validate certain function pointers. A local user could exploit\n this to gain root privileges or crash the system, leading to a denial of\n service. (CVE-2008-5033)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-679-1\";\ntag_affected = \"linux, linux-source-2.6.15/22 vulnerabilities on Ubuntu 6.06 LTS ,\n Ubuntu 7.10 ,\n Ubuntu 8.04 LTS ,\n Ubuntu 8.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-679-1/\");\n script_id(840288);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"679-1\");\n script_cve_id(\"CVE-2007-5498\", \"CVE-2008-3831\", \"CVE-2008-4210\", \"CVE-2008-4554\", \"CVE-2008-4576\", \"CVE-2008-4618\", \"CVE-2008-4933\", \"CVE-2008-4934\", \"CVE-2008-5025\", \"CVE-2008-5029\", \"CVE-2008-5033\");\n script_name( \"Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.15-53-386_2.6.15-53.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.15-53-686_2.6.15-53.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.15-53-k7_2.6.15-53.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.15-53-server-bigiron_2.6.15-53.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.15-53-server_2.6.15-53.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-53-386_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-53-686_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-53-k7_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-53-server-bigiron_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-53-server_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-53_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-53-386_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-53-686_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-53-k7_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-53-server-bigiron_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-53-server_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"avm-fritz-kernel-source\", ver:\"3.11+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"fglrx-kernel-source\", ver:\"8.25.18+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-kernel-source\", ver:\"1.0.8776+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-legacy-kernel-source\", ver:\"1.0.7174+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"avm-fritz-firmware\", ver:\"2.6.15-53_3.11+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"fglrx-control\", ver:\"8.25.18+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.15-53-386_2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.15-53-686_2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.15-53-k7_2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-dev\", ver:\"1.0.8776+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-legacy-dev\", ver:\"1.0.7174+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-legacy\", ver:\"1.0.7174+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx\", ver:\"1.0.8776+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"xorg-driver-fglrx-dev\", ver:\"7.0.0-8.25.18+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"xorg-driver-fglrx\", ver:\"7.0.0-8.25.18+2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.15_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.15_2.6.15-53.74\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules-common\", ver:\"2.6.15.12-53.4\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.27-9-generic_2.6.27-9.5\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.27-9-server_2.6.27-9.5\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lbm\", ver:\"2.6.27-9-generic_2.6.27-9.5\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lbm\", ver:\"2.6.27-9-server_2.6.27-9.5\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.27-9-generic_2.6.27-9.19\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.27-9-server_2.6.27-9.19\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.27-9-generic_2.6.27-9.19\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.27-9-server_2.6.27-9.19\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.27-9-virtual_2.6.27-9.19\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.27-9.19\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.27-9-generic_2.6.27-9.13\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.27-9-server_2.6.27-9.13\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.27_2.6.27-9.19\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.27-9_2.6.27-9.19\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.27_2.6.27-9.19\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules-common\", ver:\"2.6.27-9.13\", rls:\"UBUNTU8.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.24-22-386_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.24-22-generic_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.24-22-server_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.24-22-virtual_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lbm\", ver:\"2.6.24-22-386_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lbm\", ver:\"2.6.24-22-generic_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lbm\", ver:\"2.6.24-22-server_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lbm\", ver:\"2.6.24-22-virtual_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lum\", ver:\"2.6.24-22-386_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lum\", ver:\"2.6.24-22-generic_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lum\", ver:\"2.6.24-22-server_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lum\", ver:\"2.6.24-22-virtual_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.24-22-386_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.24-22-generic_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.24-22-server_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.24-22-virtual_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.24-22-386_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.24-22-generic_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.24-22-openvz_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.24-22-rt_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.24-22-server_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.24-22-virtual_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.24-22-xen_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.24-22-386_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.24-22-generic_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.24-22-server_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.24-22-virtual_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.24-22-386_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.24-22-generic_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.24-22-server_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.24-22-virtual_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"fglrx-kernel-source_8-3+2.6.24.14\", ver:\"22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.24-22-openvz_2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.24-22-rt_2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.24-22-xen_2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-legacy-dev\", ver:\"71.86.04+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-legacy\", ver:\"71.86.04+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-kernel-source\", ver:\"96.43.05+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-legacy-kernel-source\", ver:\"71.86.04+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"avm-fritz-firmware\", ver:\"2.6.24-22_3.11+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"avm-fritz-kernel-source\", ver:\"3.11+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"fglrx-amdcccle\", ver:\"2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"fglrx-control_8-3+2.6.24.14\", ver:\"22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.24-22-386_2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.24-22-generic_2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.24-22-server_2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-dev\", ver:\"96.43.05+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-new-dev\", ver:\"169.12+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-new\", ver:\"169.12+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx\", ver:\"96.43.05+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-new-kernel-source\", ver:\"169.12+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"xorg-driver-fglrx-dev\", ver:\"7.1.0-8-3+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"xorg-driver-fglrx\", ver:\"7.1.0-8-3+2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.24-22-openvz_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.24-22-rt_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.24-22-xen_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lbm\", ver:\"2.6.24-22-openvz_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lbm\", ver:\"2.6.24-22-rt_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lbm\", ver:\"2.6.24-22-xen_2.6.24-22.29\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lum\", ver:\"2.6.24-22-openvz_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lum\", ver:\"2.6.24-22-rt_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers-lum\", ver:\"2.6.24-22-xen_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.24-22-openvz_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.24-22-rt_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.24-22-xen_2.6.24-22.35\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.24-22-openvz_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.24-22-rt_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.24-22-xen_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.24_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.24-22_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.24_2.6.24-22.45\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules-common\", ver:\"2.6.24.14-22.53\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU7.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.22-16-386_2.6.22-16.17\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.22-16-generic_2.6.22-16.17\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.22-16-server_2.6.22-16.17\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-16-386_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-16-generic_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-16-rt_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-16-server_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-16-ume_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-16-virtual_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-16-xen_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-16-386_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-16-generic_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-16-server_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-16-virtual_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-16-386_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-16-generic_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-16-server_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-16-virtual_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.22-16-386_2.6.22-16.41\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.22-16-generic_2.6.22-16.41\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.22-16-server_2.6.22-16.41\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.22-16-virtual_2.6.22-16.41\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"avm-fritz-kernel-source\", ver:\"3.11+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"fglrx-kernel-source\", ver:\"8.37.6+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.22-16-rt_2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.22-16-xen_2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-legacy-dev\", ver:\"1.0.7185+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-legacy\", ver:\"1.0.7185+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-kernel-source\", ver:\"1.0.9639+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-legacy-kernel-source\", ver:\"1.0.7185+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"avm-fritz-firmware\", ver:\"2.6.22-16_3.11+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"fglrx-control\", ver:\"8.37.6+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.22-16-386_2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules\", ver:\"2.6.22-16-generic_2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-dev\", ver:\"1.0.9639+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-new-dev\", ver:\"100.14.19+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx-new\", ver:\"100.14.19+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-glx\", ver:\"1.0.9639+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"nvidia-new-kernel-source\", ver:\"100.14.19+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"xorg-driver-fglrx-dev\", ver:\"7.1.0-8.37.6+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"xorg-driver-fglrx\", ver:\"7.1.0-8.37.6+2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.22-16-rt_2.6.22-16.17\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.22-16-ume_2.6.22-16.17\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-backports-modules\", ver:\"2.6.22-16-xen_2.6.22-16.17\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-16-rt_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-16-ume_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-16-xen_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.22-16-rt_2.6.22-16.41\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.22-16-ume_2.6.22-16.41\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-ubuntu-modules\", ver:\"2.6.22-16-xen_2.6.22-16.41\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.22_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-16_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.22_2.6.22-16.60\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-restricted-modules-common\", ver:\"2.6.22.4-16.12\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2021-10-21T04:42:54", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* Olaf Kirch reported a flaw in the i915 kernel driver. This flaw could,\npotentially, lead to local privilege escalation. Note: the flaw only\naffects systems based on the Intel G33 Express Chipset and newer.\n(CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in\nthe sys_splice(). This could allow a local, unprivileged user to bypass the\nappend-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission\nProtocol (SCTP) implementation. This could lead to a possible denial of\nservice if one end of a SCTP connection did not support the AUTH extension.\n(CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs:\n\n* on Itanium(r) systems, when a multithreaded program was traced using the\ncommand \"strace -f\", messages such as\n \n PANIC: attached pid 10740 exited \n PANIC: handle_group_exit: 10740 leader 10721\n ...\n\nwill be displayed, and after which the trace would stop. With these\nupdated packages, \"strace -f\" command no longer results in these error\nmessages, and strace terminates normally after tracing all threads.\n\n* on big-endian systems such as PowerPC, the getsockopt() function\nincorrectly returned 0 depending on the parameters passed to it when the\ntime to live (TTL) value equaled 255.\n\n* when using an NFSv4 file system, accessing the same file with two\nseparate processes simultaneously resulted in the NFS client process\nbecoming unresponsive.\n\n* on AMD64 and Intel(r) 64 hypervisor-enabled systems, when a syscall\ncorrectly returned '-1' in code compiled on Red Hat Enterprise Linux 5, the\nsame code, when run with the strace utility, would incorrectly return an\ninvalid return value. This has been fixed: on AMD64 and Intel(r) 64\nhypervisor-enabled systems, syscalls in compiled code return the same,\ncorrect values as syscalls run with strace.\n\n* on the Itanium(r) architecture, fully-virtualized guest domains created\nusing more than 64 GB of memory caused other guest domains not to receive\ninterrupts. This caused soft lockups on other guests. All guest domains are\nnow able to receive interrupts regardless of their allotted memory.\n\n* when user-space used SIGIO notification, which was not disabled before\nclosing a file descriptor and was then re-enabled in a different process,\nan attempt by the kernel to dereference a stale pointer led to a kernel\ncrash. With this fix, such a situation no longer causes a kernel crash.\n\n* modifications to certain pages made through a memory-mapped region could\nhave been lost in cases when the NFS client needed to invalidate the page\ncache for that particular memory-mapped file.\n\n* fully-virtualized Windows(r) guests became unresponsive due to the vIOSAPIC\ncomponent being multiprocessor-unsafe. With this fix, vIOSAPIC is\nmultiprocessor-safe and Windows guests do not become unresponsive.\n\n* on certain systems, keyboard controllers could not withstand continuous\nrequests to switch keyboard LEDs on or off. This resulted in some or all\nkey presses not being registered by the system.\n\n* on the Itanium(r) architecture, setting the \"vm.nr_hugepages\" sysctl\nparameter caused a kernel stack overflow resulting in a kernel panic, and\npossibly stack corruption. With this fix, setting vm.nr_hugepages works\ncorrectly.\n\n* hugepages allow the Linux kernel to utilize the multiple page size\ncapabilities of modern hardware architectures. In certain configurations,\nsystems with large amounts of memory could fail to allocate most of this\nmemory for hugepages even if it was free. This could result, for example,\nin database restart failures.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues.", "cvss3": {}, "published": "2008-12-16T00:00:00", "type": "redhat", "title": "(RHSA-2008:1017) Important: kernel security and bug fix update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3831", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2017-09-08T08:14:39", "id": "RHSA-2008:1017", "href": "https://access.redhat.com/errata/RHSA-2008:1017", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-10-19T20:38:24", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages address the following security issues:\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local, unprivileged user to prepare\nand run a specially-crafted binary which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* Olaf Kirch reported a flaw in the i915 kernel driver that only affects\nthe Intel G33 series and newer. This flaw could, potentially, lead to local\nprivilege escalation. (CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in\nsys_splice(). This could allow a local, unprivileged user to bypass the\nappend-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission\nProtocol (SCTP) implementation. This could lead to a possible denial of\nservice if one end of a SCTP connection did not support the AUTH extension.\n(CVE-2008-4576, Important)\n\n* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In\ncertain code paths, sctp_sf_violation_paramlen() could be called with a\nwrong parameter data type. This could lead to a possible denial of service.\n(CVE-2008-4618, Important)\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the ext2 and ext3 filesystem code failed to properly handle corrupted\ndata structures, leading to a possible local denial of service issue when\nread or write operations were performed. (CVE-2008-3528, Low)\n\nThese updated packages also address numerous bugs, including the following:\n\n* several System on Chip (SoC) audio drivers allocated memory in the\nplatform device probe function but did not free this memory in the event of\nan error. Instead, the memory was freed in the device probe function's\nerror path. This could result in a 'double free' error. With this update,\nerrors cause memory to be freed correctly.\n\n* when a check was made to see if the netlink attribute fitted into\navailable memory, the value returned, \"remaining\", could become negative\ndue to alignment in nla_next(). GCC set \"remaining\" to unsigned when\ntesting against the sizeof(*nla), however. As a consequence, the test would\nalways succeed and the function nla_for_each_attr() could, potentially,\naccess memory outside the received buffer. With this update, sizeof is cast\nto an integer, ensuring sizeof(*nla) does a signed test and prevents an\nillegal memory de-reference.\n\n* if a user-space process used a SIGIO notification and did not disable it\nbefore closing the file descriptor, a stale pointer was left in the\nasync_queue of the real-time clock. When a different user-space process\nsubsequently used a SIGIO notification, the kernel de-referenced this\npointer and crashed. With this updated kernel, SIGIO notifications are\ndisabled when the file descriptor is closed, preventing this.\n\n* the real-time kernel included with Red Hat Enterprise Linux MRG did not\nrandomize exec, heap or libc addresses. This update corrects this omission:\nexec, heap and libc addresses are now randomized.\n\nNumerous other bug fixes included with this update are noted in the Red Hat\nEnterprise MRG 1.0 Real Time Security Update Release Note, available at the\nlocation noted in the References section below.\n\nAll Red Hat Enterprise MRG users should install this update which addresses\nthese vulnerabilities and fixes these bugs.", "cvss3": {}, "published": "2009-01-22T00:00:00", "type": "redhat", "title": "(RHSA-2009:0009) Important: kernel security and bug fix update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-0598", "CVE-2008-3528", "CVE-2008-3831", "CVE-2008-4554", "CVE-2008-4576", "CVE-2008-4618", "CVE-2008-5029"], "modified": "2019-03-22T19:44:42", "id": "RHSA-2009:0009", "href": "https://access.redhat.com/errata/RHSA-2009:0009", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "centos": [{"lastseen": "2023-09-08T08:12:25", "description": "**CentOS Errata and Security Advisory** CESA-2008:1017\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* Olaf Kirch reported a flaw in the i915 kernel driver. This flaw could,\npotentially, lead to local privilege escalation. Note: the flaw only\naffects systems based on the Intel G33 Express Chipset and newer.\n(CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in\nthe sys_splice(). This could allow a local, unprivileged user to bypass the\nappend-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission\nProtocol (SCTP) implementation. This could lead to a possible denial of\nservice if one end of a SCTP connection did not support the AUTH extension.\n(CVE-2008-4576, Important)\n\nIn addition, these updated packages fix the following bugs:\n\n* on Itanium(r) systems, when a multithreaded program was traced using the\ncommand \"strace -f\", messages such as\n \n PANIC: attached pid 10740 exited \n PANIC: handle_group_exit: 10740 leader 10721\n ...\n\nwill be displayed, and after which the trace would stop. With these\nupdated packages, \"strace -f\" command no longer results in these error\nmessages, and strace terminates normally after tracing all threads.\n\n* on big-endian systems such as PowerPC, the getsockopt() function\nincorrectly returned 0 depending on the parameters passed to it when the\ntime to live (TTL) value equaled 255.\n\n* when using an NFSv4 file system, accessing the same file with two\nseparate processes simultaneously resulted in the NFS client process\nbecoming unresponsive.\n\n* on AMD64 and Intel(r) 64 hypervisor-enabled systems, when a syscall\ncorrectly returned '-1' in code compiled on Red Hat Enterprise Linux 5, the\nsame code, when run with the strace utility, would incorrectly return an\ninvalid return value. This has been fixed: on AMD64 and Intel(r) 64\nhypervisor-enabled systems, syscalls in compiled code return the same,\ncorrect values as syscalls run with strace.\n\n* on the Itanium(r) architecture, fully-virtualized guest domains created\nusing more than 64 GB of memory caused other guest domains not to receive\ninterrupts. This caused soft lockups on other guests. All guest domains are\nnow able to receive interrupts regardless of their allotted memory.\n\n* when user-space used SIGIO notification, which was not disabled before\nclosing a file descriptor and was then re-enabled in a different process,\nan attempt by the kernel to dereference a stale pointer led to a kernel\ncrash. With this fix, such a situation no longer causes a kernel crash.\n\n* modifications to certain pages made through a memory-mapped region could\nhave been lost in cases when the NFS client needed to invalidate the page\ncache for that particular memory-mapped file.\n\n* fully-virtualized Windows(r) guests became unresponsive due to the vIOSAPIC\ncomponent being multiprocessor-unsafe. With this fix, vIOSAPIC is\nmultiprocessor-safe and Windows guests do not become unresponsive.\n\n* on certain systems, keyboard controllers could not withstand continuous\nrequests to switch keyboard LEDs on or off. This resulted in some or all\nkey presses not being registered by the system.\n\n* on the Itanium(r) architecture, setting the \"vm.nr_hugepages\" sysctl\nparameter caused a kernel stack overflow resulting in a kernel panic, and\npossibly stack corruption. With this fix, setting vm.nr_hugepages works\ncorrectly.\n\n* hugepages allow the Linux kernel to utilize the multiple page size\ncapabilities of modern hardware architectures. In certain configurations,\nsystems with large amounts of memory could fail to allocate most of this\nmemory for hugepages even if it was free. This could result, for example,\nin database restart failures.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttps://lists.centos.org/pipermail/centos-announce/2008-December/077659.html\nhttps://lists.centos.org/pipermail/centos-announce/2008-December/077660.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://access.redhat.com/errata/RHSA-2008:1017", "cvss3": {}, "published": "2008-12-17T00:06:25", "type": "centos", "title": "kernel security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3831", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2008-12-17T00:06:30", "id": "CESA-2008:1017", "href": "https://lists.centos.org/pipermail/centos-announce/2008-December/077659.html", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:01", "description": "[2.6.18-92.1.22.0.1.el5]\r\n- [net] Add entropy support to e1000 and bnx2 (John Sobecki) [orabug 6045759]\r\n- [net] Add xen pv/bonding netconsole support (Tina yang) [orabug 6993043] [bz 7258]\r\n- [mm] shrink zone patch (John Sobecki,Chris Mason) [orabug 6086839]\r\n- [nfs] nfs attribute timeout fix (Trond Myklebust) [orabug 7156607] [RHBZ 446083]\r\n- [xen] execshield: fix endless GPF fault loop (Stephen Tweedie) [orabug 7175395]\r\n \n[2.6.18-92.1.22.el5]\r\n- [misc] hugepages: ia64 stack overflow and corrupt memory (Larry Woodman ) [474347 472802]\r\n- [misc] allow hugepage allocation to use most of memory (Larry Woodman ) [474760 438889]\r\n \n[2.6.18-92.1.21.el5]\r\n- [misc] rtc: disable SIGIO notification on close (Vitaly Mayatskikh ) [465746 465747]\r\n \n[2.6.18-92.1.20.el5]\r\n- [input] atkbd: cancel delayed work before freeing struct (Jiri Pirko ) [461232 461233]\r\n- [drm] i915 driver arbitrary ioremap (Eugene Teo ) [464508 464509] {CVE-2008-3831}\r\n- [fs] don't allow splice to files opened with O_APPEND (Eugene Teo ) [466709 466710] {CVE-2008-4554}\r\n- [xen] x86: allow the kernel to boot on pre-64 bit hw (Chris Lalancette ) [470040 468083]\r\n- [net] ipv4: fix byte value boundary check (Jiri Pirko ) [469649 468148]\r\n- [ia64] fix ptrace hangs when following threads (Denys Vlasenko ) [469150 461456]\r\n- [net] sctp: INIT-ACK indicates no AUTH peer support oops (Eugene Teo ) [466081 466082] {CVE-2008-4576}\r\n- [input] atkbd: delay executing of LED switching request (Jiri Pirko ) [461232 461233]\r\n- [xen] ia64: make viosapic SMP-safe by adding lock/unlock (Tetsu Yamamoto ) [467727 466552]\r\n- [xen] allow guests to hide the TSC from applications (Chris Lalancette ) [378471 378481] {CVE-2007-5907}\r\n- [nfs] v4: don't reuse expired nfs4_state_owner structs (Jeff Layton ) [469650 441884]\r\n- [nfs] v4: credential ref leak in nfs4_get_state_owner (Jeff Layton ) [469650 441884]\r\n- [nfs] v4: Poll aggressively when handling NFS4ERR_DELAY (Jeff Layton ) [469650 441884]\r\n- [xen] ia64: speed up hypercall for guest domain creation (Tetsu Yamamoto ) [459080 456171]\r\n- [xen] use unlocked_ioctl in evtchn, gntdev and privcmd (Tetsu Yamamoto ) [459080 456171]\r\n- [xen] page scrub: serialise softirq with a new lock (Tetsu Yamamoto ) [459080 456171]\r\n- [xen] serialize scrubbing pages (Tetsu Yamamoto ) [459080 456171]\r\n- [nfs] pages of a memory mapped file get corrupted (Peter Staubach ) [450335 435291]\r\n- [x86_64] xen: fix syscall return when tracing (Chris Lalancette ) [470853 453394]\r\n \n[2.6.18-92.1.19.el5]\r\n- Revert: [xen] allow guests to hide the TSC from applications (Chris Lalancette ) [378471 378481] {CVE-2007-5907}\r\n- Revert: [xen] x86: allow the kernel to boot on pre-64 bit hw (Chris Lalancette ) [470040 468083]\r\n \n[2.6.18-92.1.18.el5]\r\n- [xen] x86: allow the kernel to boot on pre-64 bit hw (Chris Lalancette ) [470040 468083]", "cvss3": {}, "published": "2008-12-17T00:00:00", "type": "oraclelinux", "title": "kernel security and bug fix update", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2008-3831", "CVE-2007-5907", "CVE-2008-4576"], "modified": "2008-12-17T00:00:00", "id": "ELSA-2008-1017", "href": "http://linux.oracle.com/errata/ELSA-2008-1017.html", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:35:42", "description": "[2.6.18-128.el5]\n- [cifs] cifs_writepages may skip unwritten pages (Jeff Layton ) [470267]\n[2.6.18-127.el5]\n- Revert: [i386]: check for dmi_data in powernow_k8 driver (Prarit Bhargava ) [476184]\n- [xen] re-enable using xenpv in boot path for FV guests (Don Dutile ) [473899]\n- [xen] pv_hvm: guest hang on FV save/restore (Don Dutile ) [475778]\n- [openib] fix ipoib oops in unicast_arp_send (Doug Ledford ) [476005]\n- [scsi] fnic: remove link down count processing (mchristi@redhat.com ) [474935]\n- Revert: [x86] disable hpet on machine_crash_shutdown (Neil Horman ) [475652]\n- [scsi] ibmvscsi: EH fails due to insufficient resources (AMEET M. PARANJAPE ) [475618]\n- [x86_64] proc: export GART region through /proc/iomem (Neil Horman ) [475507]\n- [acpi] add xw8600 and xw6600 to GPE0 block blacklist (Prarit Bhargava ) [475418]\n- [net] cxgb3: fixup embedded firmware problems take 2 (Andy Gospodarek ) [469774]\n[2.6.18-126.el5]\n- [scsi] mpt fusion: disable msi by default (Tomas Henzl ) [474465]\n- [scsi] fcoe: update drivers (mchristi@redhat.com ) [474089]\n- [scsi] fix error handler to call scsi_decide_disposition (Tom Coughlan ) [474345]\n- [scsi] lpfc: fix cancel_retry_delay (Tom Coughlan ) [470610]\n- [x86] disable hpet on machine_crash_shutdown (Neil Horman ) [473038]\n- Revert [mm] keep pagefault from happening under pagelock (Don Zickus ) [473150]\n- [net] enic: update to version 1.0.0.648 (Andy Gospodarek ) [473871]\n- [scsi] qla4xxx: increase iscsi session check to 3-tuple (Marcus Barrow ) [474736]\n- [agp] update the names of some graphics drivers (John Villalovos ) [472438]\n- [net] atm: prevent local denial of service (Eugene Teo ) [473701] {CVE-2008-5079}\n- [scsi] remove scsi_dh_alua (mchristi@redhat.com ) [471920]\n- [scsi] qla2xx/qla84xx: occasional panic on loading (Marcus Barrow ) [472382]\n- [net] cxgb3: eeh and eeprom fixups (Andy Gospodarek ) [441959]\n- [net] cxgb3: fixup embedded firmware problems (Andy Gospodarek ) [469774]\n- [wireless] iwlwifi/mac80211: various small fixes (John W. Linville ) [468967]\n- [x86_64] fix AMD IOMMU boot issue (Joachim Deguara ) [473464]\n- [x86_64] limit num of mce sysfs files removed on suspend (Prarit Bhargava ) [467725]\n- [xen] console: make LUKS passphrase readable (Bill Burns ) [466240]\n- [x86_64] Calgary IOMMU sysdata fixes (Prarit Bhargava ) [474047]\n- [alsa] select 3stack-dig model for SC CELSIUS R670 (Jaroslav Kysela ) [470449]\n- [ata] libata: lba_28_ok sector off by one (David Milburn ) [464868]\n- [ppc64] fix system calls on Cell entered with XER.SO=1 (Jesse Larrew ) [474196]\n- [block] fix max_segment_size, seg_boundary mask setting (Milan Broz ) [471639]\n- [fs] jbd: alter EIO test to avoid spurious jbd aborts (Eric Sandeen ) [472276]\n- [acpi] acpi_cpufreq: fix panic when removing module (Prarit Bhargava ) [472844]\n- [openib] ehca: fix generating flush work completions (AMEET M. PARANJAPE ) [472812]\n- [ata] libata: sata_nv hard reset mcp55 (David Milburn ) [473152]\n- [misc] fix add return signal to ptrace_report_exec (AMEET M. PARANJAPE ) [471112]\n- [misc] utrace: prevent ptrace_induce_signal() crash (Oleg Nesterov ) [469754]\n- [misc] utrace: make ptrace_state refcountable (Oleg Nesterov ) [469754]\n- [net] virtio_net: mergeable receive buffers (Mark McLoughlin ) [473120]\n- [net] virtio_net: jumbo frame support (Mark McLoughlin ) [473114]\n- [net] tun: jumbo frame support (Mark McLoughlin ) [473110]\n- [net] fix unix sockets kernel panic (Neil Horman ) [470436] {CVE-2008-5029}\n- [xen] x86: emulate movzwl with negative segment offsets (Chris Lalancette ) [471801]\n[2.6.18-125.el5]\n- [net] cxgb3: embed firmware in driver (Andy Gospodarek ) [469774]\n- [net] cxgb3: eeh, lro, and multiqueue fixes (Andy Gospodarek ) [441959]\n- [misc] support for Intels Ibex Peak (peterm@redhat.com ) [472961]\n- [audit] race between inotify watch removal and unmount (Josef Bacik ) [472329] {CVE-2008-5182}\n- [net] mlx4: panic when inducing pci bus error (AMEET M. PARANJAPE ) [472769]\n- [s390] cio: DASD device driver times out (Hans-Joachim Picht ) [459803]\n- [misc] hugepages: ia64 stack overflow and corrupt memory (Larry Woodman ) [472802]\n- [net] niu: fix obscure 64-bit read issue (Andy Gospodarek ) [472849]\n- [x86] nmi_watchdog: call do_nmi_callback from traps-xen (Aristeu Rozanski ) [471111]\n- [GFS2] recovery stuck (Abhijith Das ) [465856]\n- [misc] fix check_dead_utrace vs do_wait() race (Oleg Nesterov ) [466774]\n- [scsi] cciss: add two new PCI IDs (Tom Coughlan ) [471679]\n- [x86] fix memory-less NUMA node booting (Prarit Bhargava ) [471424]\n- [pci] generic fix for EEH restore all registers (Jesse Larrew ) [470580]\n- [net] e1000e: remove fix for EEH restore all registers (Jesse Larrew ) [470580]\n- [agp] use contiguous memory to support xen (Rik van Riel ) [412691]\n- [edac] i5000_edac: fix misc/thermal error messages (Aristeu Rozanski ) [471933]\n- [alsa] fix PCM write blocking (Jaroslav Kysela ) [468202]\n- [xen] build xen-platform-pci as a module (Don Dutile ) [472504]\n- [scsi] qla2xx/qla84xx: failure to establish link (Marcus Barrow ) [472382]\n- [acpi] add systems to GPE register blacklist (Prarit Bhargava ) [471341]\n- [ia64] replace printk with mprintk in MCA/INIT context (Kei Tokunaga ) [471970]\n- [usb] add support for dell keyboard 431c:2003 (Mauro Carvalho Chehab ) [471469]\n- [net] e1000e: enable ECC correction on 82571 silicon (Andy Gospodarek ) [472095]\n- [dlm] fix up memory allocation flags (David Teigland ) [471871]\n- [xen] x86: fix highmem-xen.c BUG() (Chris Lalancette ) [452175]\n- [xen] guest crashes if RTL8139 NIC is only one specified (Don Dutile ) [471110]\n- [net] bnx2: fix oops on call to poll_controller (Neil Horman ) [470625]\n- [scsi] update fcoe drivers (mchristi@redhat.com ) [436051]\n- [net] bnx2: add support for 5716s (Andy Gospodarek ) [471903]\n- [openib] IPoIB: fix oops on fabric events (Doug Ledford ) [471890]\n- [libata] force sb600/700 ide mode into ahci on resume (David Milburn ) [466422]\n- [xen] increase maximum DMA buffer size (Rik van Riel ) [412691]\n- [xen] fix physical memory address overflow (Rik van Riel ) [412691]\n[2.6.18-124.el5]\n- [s390] qeth: EDDP for large TSO skb fragment list (Hans-Joachim Picht ) [468068]\n- [s390] missing bits for audit-fork (Alexander Viro ) [461831]\n- [net] ixgbe: add support for 82598AT (Andy Gospodarek ) [454910]\n- [libata] avoid overflow in ata_tf_read_block (David Milburn ) [471576]\n- [md] dm-mpath: NULL ptr access in path activation code (Milan Broz ) [471393]\n- [scsi] qla2xxx: no NPIV for loop connections (Marcus Barrow ) [471269]\n- [ppc64] spufs: clean up page fault error checking (AMEET M. PARANJAPE ) [470301]\n- [fs] cifs: corrupt data due to interleaved write calls (Jeff Layton ) [470267]\n- [misc] lots of interrupts with /proc/.../hz_timer=0 (Hans-Joachim Picht ) [470289]\n- [selinux] recognize addrlabel netlink messages (Thomas Graf ) [446063]\n- [acpi] thinkpad: fix autoloading (Matthew Garrett ) [466816]\n- [net] bnx2x: eeh, unload, probe, and endian fixes (Andy Gospodarek ) [468922]\n- [firewire] various bug and module unload hang fixes (Jay Fenlason ) [469710 469711]\n[2.6.18-123.el5]\n- [s390] cio: reduce cpu utilization during device scan (Hans-Joachim Picht ) [459793]\n- [s390] cio: fix double unregistering of subchannels (Hans-Joachim Picht ) [456087]\n- [video] uvc: buf overflow in format descriptor parsing (Jay Fenlason ) [470427] {CVE-2008-3496}\n- [usb] add HID_QUIRK_RESET_LEDS to some keyboards (mchehab@infradead.org ) [434538]\n- [acpi] always use 32 bit value for GPE0 on HP xw boxes (Prarit Bhargava ) [456638]\n- [wireless] iwlagn/mac80211 IBSS fixes (John W. Linville ) [438388]\n- [ppc64] cell: fix page fault error checking in spufs (AMEET M. PARANJAPE ) [470301]\n- [input] atkbd: cancel delayed work before freeing struct (Jiri Pirko ) [461233]\n- [openib] ehca: deadlock race when creating small queues (Jesse Larrew ) [470137]\n- [openib] mthca: fix dma mapping leak (AMEET M. PARANJAPE ) [469902]\n- [openib] ib_core: use weak ordering for user memory (AMEET M. PARANJAPE ) [469902]\n- [ppc64] dma-mapping: provide attributes on cell platform (AMEET M. PARANJAPE ) [469902]\n- [net] bnx2: prevent ethtool -r EEH event (AMEET M. PARANJAPE ) [469962]\n- [net] bonding: update docs for arp_ip_target behavior (Andy Gospodarek ) [468870]\n- [xen] uninitialized watch structure can lead to crashes (Don Dutile ) [465849]\n- [openib] ehca: remove ref to QP if port activation fails (AMEET M. PARANJAPE ) [469941]\n- [usb] fix locking for input devices (James Paradis ) [468915]\n- [nfs] oops in direct I/O error handling (Steve Dickson ) [466164]\n- [md] crash in device mapper if the user removes snapshot (Mikulas Patocka ) [468473]\n- [openib] config update: enable some debugging (Doug Ledford ) [469410]\n- [sata] libata is broken with large disks (David Milburn ) [469715]\n- [md] dm-raid1: support extended status output (Jonathan Brassow ) [437177]\n- [s390] qdio: repair timeout handling for qdio_shutdown (Hans-Joachim Picht ) [463164]\n- [openib] race in ipoib_cm_post_receive_nonsrq (AMEET M. PARANJAPE ) [463485]\n- [xen] remove contiguous_bitmap (Chris Lalancette ) [463500]\n- [xen] ia64: backport check_pages_physically_contiguous (Chris Lalancette ) [463500]\n- [ppc64] cell: corrupt SPU coredump notes (AMEET M. PARANJAPE ) [431881]\n- [ppc64] spufs: missing context switch notification log-2 (AMEET M. PARANJAPE ) [462622]\n- [ppc64] spufs: missing context switch notification log-1 (AMEET M. PARANJAPE ) [462622]\n- [misc] spec: add generic Obsoletes for 3rd party drivers (Jon Masters ) [460047]\n- [x86] vDSO: use install_special_mapping (Peter Zijlstra ) [460276] {CVE-2008-3527}\n- [xen] limit node poking to available nodes (Joachim Deguara ) [449803]\n- [xen] live migration of PV guest fails (Don Dutile ) [469230]\n[2.6.18-122.el5]\n- [acpi] check common dmi tables on systems with acpi (Andy Gospodarek ) [469444]\n- [scsi] qla3xxx, qla4xxx: update/use new version format (Marcus Barrow ) [469414]\n- [md] dm-stripe.c: RAID0 event handling (Heinz Mauelshagen ) [437173]\n- [md] dm-raid45.c: add target to makefile (Heinz Mauelshagen ) [437180]\n- [md] dm-raid45.c: revert to RHEL5 dm-io kabi (Heinz Mauelshagen ) [437180]\n- [wireless] iwlwifi: avoid sleep in softirq context (John W. Linville ) [467831]\n- [net] bonding: allow downed interface before mod remove (Andy Gospodarek ) [467244]\n- [acpi] fix boot hang on old systems without _CST methods (Matthew Garrett ) [467927]\n- [scsi] qla2xxx: fix entries in class_device_attributes (Marcus Barrow ) [468873]\n- [ppc64] clock_gettime is not incrementing nanoseconds (AMEET M. PARANJAPE ) [469073]\n- [scsi] add fnic driver (mchristi@redhat.com ) [462385]\n- [scsi] add libfc and software fcoe driver (mchristi@redhat.com ) [436051]\n- [openib] ppc64: fix using SDP on 64K page systems (AMEET M. PARANJAPE ) [468872]\n- [fs] ext4: delay capable checks to avoid avc denials (Eric Sandeen ) [467216]\n- [fs] ext3: fix accessing freed memory in ext3_abort (Eric Sandeen ) [468547]\n- [fs] autofs4: correct offset mount expire check (Ian Kent ) [468187]\n- [fs] autofs4: cleanup autofs mount type usage (Ian Kent ) [468187]\n- [openib] ehca: queue and completion pair setup problem (AMEET M. PARANJAPE ) [468237]\n- [xen] PV: dom0 hang when device re-attached to in guest (Don Dutile ) [467773]\n- [scsi] qla2xxx: correct Atmel flash-part handling (Marcus Barrow ) [468573]\n- [scsi] qla2xxx: 84xx show FW VER and netlink code fixes (Marcus Barrow ) [464681]\n- [scsi] qla2xxx: restore disable by default of MSI, MSI-X (Marcus Barrow ) [468555]\n- [scsi] lpfc: Emulex RHEL-5.3 bugfixes (Tom Coughlan ) [461795]\n- [s390] qdio: speedup multicast on full HiperSocket queue (Hans-Joachim Picht ) [463162]\n- [ppc64] kexec/kdump: disable ptcal on QS21 (AMEET M. PARANJAPE ) [462744]\n- [ppc64] ptcal has to be disabled to use kexec on QS21 (AMEET M. PARANJAPE ) [462744]\n- [net] ixgbe: bring up device without crashing fix (AMEET M. PARANJAPE ) [467777]\n- [fs] ecryptfs: storing crypto info in xattr corrupts mem (Eric Sandeen ) [468192]\n- [misc] rtc: disable SIGIO notification on close (Vitaly Mayatskikh ) [465747]\n- [net] allow rcv on inactive slaves if listener exists (Andy Gospodarek ) [448144]\n- [net] e1000e: update driver to support recovery (AMEET M. PARANJAPE ) [445299]\n- [xen] virtio_net: some relatively minor fixes (Mark McLoughlin ) [468034]\n- [kabi] add dlm_posix_set_fsid (Jon Masters ) [468538]\n- [wireless] iwlwifi: fix busted tkip encryption _again_ (John W. Linville ) [467831]\n- [x86] make halt -f command work correctly (Ivan Vecera ) [413921]\n- [ppc64] EEH PCI-E: recovery fails E1000; support MSI (AMEET M. PARANJAPE ) [445299]\n- [x86_64] create a fallback for IBM Calgary (Pete Zaitcev ) [453680]\n- [drm] i915 driver arbitrary ioremap (Eugene Teo ) [464509] {CVE-2008-3831}\n- [xen] x86: allow the kernel to boot on pre-64 bit hw (Chris Lalancette ) [468083]\n[2.6.18-121.el5]\n- [net] tun: fix printk warning (Mark McLoughlin ) [468536]\n- [xen] FV: fix lockdep warnings when running debug kernel (Don Dutile ) [459876]\n- [xen] fix crash on IRQ exhaustion (Bill Burns ) [442736]\n- [net] ipv4: fix byte value boundary check (Jiri Pirko ) [468148]\n- [ia64] fix ptrace hangs when following threads (Denys Vlasenko ) [461456]\n- [net] tcp: let skbs grow over a page on fast peers (Mark McLoughlin ) [467845]\n- [md] random memory corruption in snapshots (Mikulas Patocka ) [465825]\n- [misc] ptrace: fix exec report (Jerome Marchand ) [455060]\n- [gfs2] set gfp for data mappings to GFP_NOFS (Steven Whitehouse ) [467689]\n- [nfs] remove recoverable BUG_ON (Steve Dickson ) [458774]\n- [openib] ehca: attempt to free srq when none exists (AMEET M. PARANJAPE ) [463487]\n- [fs] dont allow splice to files opened with O_APPEND (Eugene Teo ) [466710] {CVE-2008-4554}\n- [fs] ext4: add missing aops (Eric Sandeen ) [466246]\n- [ppc64] add missing symbols to vmcoreinfo (Neil Horman ) [465396]\n- [net] sctp: INIT-ACK indicates no AUTH peer support oops (Eugene Teo ) [466082] {CVE-2008-4576}\n- [ppc64] fix race for a free SPU (AMEET M. PARANJAPE ) [465581]\n- [ppc64] SPUs hang when run with affinity-2 (AMEET M. PARANJAPE ) [464686]\n- [ppc64] SPUs hang when run with affinity-1 (AMEET M. PARANJAPE ) [464686]\n- [openib] ehca: add flush CQE generation (AMEET M. PARANJAPE ) [462619]\n- [x86] PAE: limit RAM to 64GB/PAE36 (Larry Woodman ) [465373]\n- [nfs] portmap client race (Steve Dickson ) [462332]\n- [input] atkbd: delay executing of LED switching request (Jiri Pirko ) [461233]\n- [x86] powernow_k8: depend on newer version of cpuspeed (Brian Maly ) [468764]\n- [fs] ext4: fix warning on x86_64 build (Eric Sandeen ) [463277]\n- [crypto] fix ipsec crash with MAC longer than 16 bytes (Neil Horman ) [459812]\n- [fs] ecryptfs: depend on newer version of ecryptfs-utils (Eric Sandeen ) [468772]\n- [ppc64] support O_NONBLOCK in /proc/ppc64/rtas/error_log (Vitaly Mayatskikh ) [376831]\n- [xen] ia64: make viosapic SMP-safe by adding lock/unlock (Tetsu Yamamoto ) [466552]\n- [xen] ia64: VT-i2 performance restoration (Bill Burns ) [467487]\n[2.6.18-120.el5]\n- [misc] futex: fixup futex compat for private futexes (Peter Zijlstra ) [467459]\n- [pci] set domain/node to 0 in PCI BIOS enum code path (Prarit Bhargava ) [463418]\n- [scsi] qla2xxx: prevent NPIV conf for older hbas (Marcus Barrow ) [467153]\n- [scsi] fix oops after trying to removing rport twice (Marcus Barrow ) [465945]\n- [agp] re-introduce 82G965 graphics support (Prarit Bhargava ) [466307]\n- [agp] correct bug in stolen size calculations (Dave Airlie ) [463853]\n- [scsi] qla2xxx: merge errors caused initialize failures (Marcus Barrow ) [442946]\n- [dm] mpath: moving path activation to workqueue panics (Milan Broz ) [465570]\n- [scsi] aacraid: remove some quirk AAC_QUIRK_SCSI_32 bits (Tomas Henzl ) [453472]\n- Revert: [ppc64] compile and include the addnote binary (Don Zickus ) [462663]\n- [scsi] cciss: the output of LUN size and type wrong (Tomas Henzl ) [466030]\n- [misc] posix-timers: event vs dequeue_signal() race (Mark McLoughlin ) [466167]\n- [ata] libata: ahci enclosure management support (David Milburn ) [437190]\n- [gfs2] fix jdata page invalidation (Steven Whitehouse ) [437803]\n- [net] sky2: fix hang resulting from link flap (Neil Horman ) [461681]\n- [ata] libata: ata_piix sata/ide combined mode fix (David Milburn ) [463716]\n- [gfs2] fix for noatime support (Steven Whitehouse ) [462579]\n- [fs] remove SUID when splicing into an inode (Eric Sandeen ) [464452]\n- [fs] open() allows setgid bit when user is not in group (Eugene Teo ) [463687] {CVE-2008-4210}\n- [dlm] add old plock interface (David Teigland ) [462354]\n- [audit] fix NUL handling in TTY input auditing (Miloslav Trmac ) [462441]\n- [xen] ia64: fix INIT injection (Tetsu Yamamoto ) [464445]\n[2.6.18-119.el5]\n- [ppc64] compile and include the addnote binary (Don Zickus ) [462663]\n- [scsi] qla2xxx: new version string defintion (Marcus Barrow ) [465023]\n- [acpi] configs update for acpi-cpufreq driver (Matthew Garrett ) [449787]\n[2.6.18-118.el5]\n- [scsi] fix QUEUE_FULL retry handling (mchristi@redhat.com ) [463709]\n- [drm] support for Intel Cantiga and Eaglelake (Dave Airlie ) [438400]\n- [agp] add support for Intel Cantiga and Eaglelake (Dave Airlie ) [463853]\n- Revert: [mm] fix support for fast get user pages (Dave Airlie ) [447649]\n- [ppc64] netboot image too large (Ameet Paranjape ) [462663]\n- [scsi] scsi_error: retry cmd handling of transport error (mchristi@redhat.com ) [463206]\n- [net] correct mode setting for extended sysctl interface (Neil Horman ) [463659]\n- [net] e1000e: protect ICHx NVM from malicious write/erase (Andy Gospodarek ) [463503]\n- [s390] qdio: fix module ref counting in qdio_free (Hans-Joachim Picht ) [458074]\n- [scsi] qla2xxx: use the NPIV table to instantiate port (Marcus Barrow ) [459015]\n- [scsi] qla2xxx: use the Flash Layout Table (Marcus Barrow ) [459015]\n- [scsi] qla2xxx: use the Flash Descriptor Table (Marcus Barrow ) [459015]\n- [net] enic: add new 10GbE device (Andy Gospodarek ) [462386]\n- [net] ipt_CLUSTERIP: fix imbalanced ref count (Neil Horman ) [382491]\n- [scsi] qla2xxx: update 24xx,25xx firmware for RHEL-5.3 (Marcus Barrow ) [442946]\n- [net] bnx2: fix problems with multiqueue receive (Andy Gospodarek ) [441964]\n- [net] e1000: add module param to set tx descriptor power (Andy Gospodarek ) [436966]\n- [misc] preempt-notifier fixes (Eduardo Habkost ) [459838]\n- [tty] termiox support missing mutex lock (aris ) [445211]\n- [fs] ecryptfs: off-by-one writing null to end of string (Eric Sandeen ) [463478]\n- [misc] add tracepoints to activate/deactivate_task (Jason Baron ) [461966]\n- [scsi] qla2xxx: use rport dev loss timeout consistently (Marcus Barrow ) [462109]\n- [ata] libata: rmmod pata_sil680 hangs (David Milburn ) [462743]\n- [scsi] qla2xxx: support PCI Enhanced Error Recovery (Marcus Barrow ) [462416]\n- [ppc64] subpage protection for pAVE (Brad Peters ) [439489]\n- [ppc64] edac: enable for cell platform (Brad Peters ) [439507]\n[2.6.18-117.el5]\n- [mm] filemap: fix iov_base data corruption (Josef Bacik ) [463134]\n- Revert: [misc] create a kernel checksum file per FIPS140-2 (Don Zickus ) [444632]\n- [x86_64] NMI wd: clear perf counter registers on P4 (Aristeu Rozanski ) [461671]\n- [scsi] failfast bit setting in dm-multipath/multipath (mchristi@redhat.com ) [463470]\n- [scsi] fix hang introduced by failfast changes (Mark McLoughlin ) [463416]\n- [x86_64] revert time syscall changes (Prarit Bhargava ) [461184]\n[2.6.18-116.el5]\n- [x86] mm: fix endless page faults in mount_block_root (Larry Woodman ) [455491]\n- [mm] check physical address range in ioremap (Larry Woodman ) [455478]\n- [scsi] modify failfast so it does not always fail fast (mchristi@redhat.com ) [447586]\n- Revert: [mm] NUMA: system is slow when over-committing memory (Larry Woodman ) [457264]\n- [docs] update kernel-parameters with tick-divider (Chris Lalancette ) [454792]\n- [openib] add an enum for future RDS support (Doug Ledford ) [462551]\n- [pci] allow multiple calls to pcim_enable_device (John Feeney ) [462500]\n- [xen] virtio: include headers in kernel-headers package (Eduardo Pereira Habkost ) [446214]\n- [scsi] libiscsi: data corruption when resending packets (mchristi@redhat.com ) [460158]\n- [gfs2] glock deadlock in page fault path (Bob Peterson ) [458684]\n- [gfs2] panic if you misspell any mount options (Abhijith Das ) [231369]\n- [xen] allow guests to hide the TSC from applications (Chris Lalancette ) [378481] {CVE-2007-5907}\n[2.6.18-115.el5]\n- [scsi] qla2xxx: additional residual-count correction (Marcus Barrow ) [462117]\n- [audit] audit-fork patch (Alexander Viro ) [461831]\n- [net] ipv6: extra sysctls for additional TAHI tests (Neil Horman ) [458270]\n- [nfs] disable the fsc mount option (Steve Dickson ) [447474]\n- [acpi] correctly allow WoL from S4 state (Neil Horman ) [445890]\n- [ia64] procfs: show the size of page table cache (Takao Indoh ) [458410]\n- [ia64] procfs: reduce the size of page table cache (Takao Indoh ) [458410]\n- [fs] ecryptfs: disallow mounts on nfs, cifs, ecryptfs (Eric Sandeen ) [435115]\n- [md] add device-mapper message parser interface (heinzm@redhat.com ) [437180]\n- [md] add device-mapper RAID4/5 stripe locking interface (heinzm@redhat.com ) [437180]\n- [md] add device-mapper dirty region hash file (heinzm@redhat.com ) [437180]\n- [md] add device-mapper object memory cache interface (heinzm@redhat.com ) [437180]\n- [md] add device-mapper object memory cache (heinzm@redhat.com ) [437180]\n- [md] export dm_disk and dm_put (heinzm@redhat.com ) [437180]\n- [md] add device-mapper RAID4/5 target (heinzm@redhat.com ) [437180]\n- [md] add device-mapper message parser (heinzm@redhat.com ) [437180]\n- [md] add device mapper dirty region hash (heinzm@redhat.com ) [437180]\n- [md] add config option for dm RAID4/5 target (heinzm@redhat.com ) [437180]\n- [scsi] qla2xxx: update 8.02.00-k5 to 8.02.00-k6 (Marcus Barrow ) [459722]\n- [kabi] add vscnprintf, down_write_trylock to whitelist (Jon Masters ) [425341]\n- [kabi] add dlm_posix_get/lock/unlock to whitelist (Jon Masters ) [456169]\n- [kabi] add mtrr_add and mtrr_del to whitelist (Jon Masters ) [437129]\n- [kabi] add iounmap to whitelist (Jon Masters ) [435144]\n- [x86] make powernow_k8 a module (Brian Maly ) [438835]\n- [fs] ecryptfs: delay lower file opens until needed (Eric Sandeen ) [429142]\n- [fs] ecryptfs: unaligned access helpers (Eric Sandeen ) [457143]\n- [fs] ecryptfs: string copy cleanup (Eric Sandeen ) [457143]\n- [fs] ecryptfs: discard ecryptfsd registration messages (Eric Sandeen ) [457143]\n- [fs] ecryptfs: privileged kthread for lower file opens (Eric Sandeen ) [457143]\n- [fs] ecryptfs: propagate key errors up at mount time (Eric Sandeen ) [440413]\n- [fs] ecryptfs: update to 2.6.26 codebase (Eric Sandeen ) [449668]\n- Revert [misc] fix wrong test in wait_task_stopped (Anton Arapov ) [382211]\n[2.6.18-114.el5]\n- [xen] cpufreq: fix Nehalem/Supermicro systems (Rik van Riel ) [458894]\n- [net] enable TSO if supported by at least one device (Herbert Xu ) [461866]\n- [crypto] fix panic in hmac self test (Neil Horman ) [461537]\n- [scsi] qla2xxx/qla84xx: update to upstream for RHEL-5.3 (Marcus Barrow ) [461414]\n- [misc] hpilo: cleanup device_create for RHEL-5.3 (tcamuso@redhat.com ) [437212]\n- [misc] hpilo: update driver to 0.5 (tcamuso@redhat.com ) [437212]\n- [misc] hpilo: update to upstream 2.6.27 (tcamuso@redhat.com ) [437212]\n- [misc] futex: private futexes (Peter Zijlstra ) [460593]\n- [misc] preempt-notifiers implementation (Eduardo Habkost ) [459838]\n- [scsi] fusion: update to version 3.04.07 (Tomas Henzl ) [442025]\n- [fs] ext4/vfs/mm: core delalloc support (Eric Sandeen ) [455452]\n- [net] r8169: add support and fixes (Ivan Vecera ) [251252 441626 442635 443623 452761 453563 457892]\n- [md] LVM raid-1 performance fixes (Mikulas Patocka ) [438153]\n- [md] LVM raid-1 performance fixes (Mikulas Patocka ) [438153]\n- [xen] kdump: ability to use makedumpfile with vmcoreinfo (Neil Horman ) [454498]\n- [scsi] aic79xx: reset HBA on kdump kernel boot (Neil Horman ) [458620]\n- [fs] implement fallocate syscall (Eric Sandeen ) [450566]\n- [misc] better clarify package descriptions (Don Zickus ) [249726]\n- [audit] audit TTY input (Miloslav Trmac ) [244135]\n- [scsi] qla2xxx - mgmt. API for FCoE, NetLink (Marcus Barrow ) [456900]\n- [scsi] qla2xxx - mgmt. API, CT pass thru (Marcus Barrow ) [455900]\n- [misc] hrtimer optimize softirq (George Beshers ) [442148]\n- [misc] holdoffs in hrtimer_run_queues (George Beshers ) [442148]\n- [xen] netfront xenbus race (Markus Armbruster ) [453574]\n- [gfs2] NFSv4 delegations fix for cluster systems (Brad Peters ) [433256]\n- [scsi] qla2xxx: update 8.02.00-k1 to 8.02.00.k4 (Marcus Barrow ) [455264]\n- [scsi] qla2xxx: upstream changes from 8.01.07-k7 (Marcus Barrow ) [453685]\n- [scsi] qla2xxx: add more statistics (Marcus Barrow ) [453441]\n- [scsi] qla2xxx: add ISP84XX support (Marcus Barrow ) [442083]\n- [ia64] set default max_purges=1 regardless of PAL return (Luming Yu ) [451593]\n- [ia64] param for max num of concurrent global TLB purges (Luming Yu ) [451593]\n- [ia64] multiple outstanding ptc.g instruction support (Luming Yu ) [451593]\n- [scsi] ST: buffer size doesnt match block size panics (Ivan Vecera ) [443645]\n- [scsi] fix medium error handling with bad devices (Mike Christie ) [431365]\n- [xen] ia64: VT-i2 performance addendum (Bill Burns ) [437096]\n- [xen] HV: ability to use makedumpfile with vmcoreinfo (Neil Horman ) [454498]\n- [xen] ia64: vps save restore patch (Bill Burns ) [437096]\n[2.6.18-113.el5]\n- [xen] remove /proc/xen*/* from bare-metal and FV guests (Don Dutile ) [461532]\n[2.6.18-112.el5]\n- [fs] jbd: test BH_write_EIO to detect errors on metadata (Hideo AOKI ) [439581]\n- [wireless] rt2x00: avoid NULL-ptr deref when probe fails (John W. Linville ) [448763]\n- [x86_64] suspend to disk fails with >4GB of RAM (Matthew Garrett ) [459980]\n- [char] add range_is_allowed check to mmap_mem (Eugene Teo ) [460857]\n- [acpi] add 3.0 _TSD _TPC _TSS _PTC throttling support (Brian Maly ) [440099]\n- [scsi] add scsi device handlers config options (Mike Christie ) [438761]\n- [scsi] scsi_dh: add ALUA handler (mchristi@redhat.com ) [438761]\n- [scsi] scsi_dh: add rdac handler (mchristi@redhat.com ) [438761]\n- [md] dm-mpath: use SCSI device handler (mchristi@redhat.com ) [438761]\n- [scsi] add infrastructure for SCSI Device Handlers (mchristi@redhat.com ) [438761]\n- [misc] driver core: port bus notifiers (mchristi@redhat.com ) [438761]\n- [fs] binfmt_misc: avoid potential kernel stack overflow (Vitaly Mayatskikh ) [459463]\n- [CRYPTO] tcrypt: Change the XTEA test vectors (Herbert Xu ) [446522]\n- [CRYPTO] skcipher: Use RNG instead of get_random_bytes (Herbert Xu ) [446526]\n- [CRYPTO] rng: RNG interface and implementation (Herbert Xu ) [446526]\n- [CRYPTO] api: Add fips_enable flag (Herbert Xu ) [444634]\n- [CRYPTO] cryptomgr - Test ciphers using ECB (Herbert Xu ) [446522]\n- [CRYPTO] api - Use test infrastructure (Herbert Xu ) [446522]\n- [CRYPTO] cryptomgr - Add test infrastructure (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt - Add alg_test interface (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt: self test for des3_ebe cipher (Herbert Xu ) [446522]\n- [CRYPTO] api: missing accessors for new crypto_alg field (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt: Abort and only log if there is an error (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt: Avoid using contiguous pages (Herbert Xu ) [446522]\n- [CRYPTO] tcrpyt: Remove unnecessary kmap/kunmap calls (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt: Catch cipher destination mem corruption (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt: Shrink the tcrypt module (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt: AES CBC test vector from NIST SP800-38A (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt: Change the usage of the test vectors (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt: Shrink speed templates (Herbert Xu ) [446522]\n- [CRYPTO] tcrypt: Group common speed templates (Herbert Xu ) [446522]\n- [fs] jdb: fix error handling for checkpoint I/O (Hideo AOKI ) [439581]\n- [fs] ext3: add checks for errors from jbd (Hideo AOKI ) [439581]\n- [fs] jbd: fix commit code to properly abort journal (Hideo AOKI ) [439581]\n- [fs] jbd: dont dirty original metadata buffer on abort (Hideo AOKI ) [439581]\n- [fs] jdb: abort when failed to log metadata buffers (Hideo AOKI ) [439581]\n- [fs] ext3: dont read inode block if buf has write error (Hideo AOKI ) [439581]\n- [fs] jdb: add missing error checks for file data writes (Hideo AOKI ) [439581]\n- [net] tun: add IFF_VNET_HDR, TUNGETFEATURES, TUNGETIFF (Herbert Xu ) [459719]\n- [acpi] increase deep idle state residency on platforms-2 (Matthew Garrett ) [455449]\n- [acpi] increase deep idle state residency on platforms (Matthew Garrett ) [455447]\n- [acpi] cpufreq: update to upstream for RHEL-5.3 (Matthew Garrett ) [449787]\n- [acpi] thinkpad_acpi: update to upstream for RHEL-5.3 (Matthew Garrett ) [457101]\n- [xen] fix crash on IRQ exhaustion and increase NR_IRQS (Bill Burns ) [442736]\n- [ide] enable DRAC4 (John Feeney ) [459197]\n- [md] move include files to include/linux for exposure (Jonathan Brassow ) [429337]\n- [md] expose dm.h macros (Jonathan Brassow ) [429337]\n- [md] remove internal mod refs fields from interface (Jonathan Brassow ) [429337]\n- [md] dm-log: move register functions (Jonathan Brassow ) [429337]\n- [md] dm-log: clean interface (Jonathan Brassow ) [429337]\n- [md] clean up the dm-io interface (Jonathan Brassow ) [429337]\n- [md] dm-log: move dirty log into separate module (Jonathan Brassow ) [429337]\n- [md] device-mapper interface exposure (Jonathan Brassow ) [429337]\n- [cifs] enable SPNEGO and DFS upcalls in config-generic (Jeff Layton ) [453462]\n- [fs] cifs: latest upstream for RHEL-5.3 (Jeff Layton ) [453462 431868 443395 445522 446142 447400]\n- [fs] introduce a function to register iget failure (Jeff Layton ) [453462]\n- [fs] proc: fix ->openless usage due to ->proc_fops flip (Jeff Layton ) [453462]\n- [security] key: fix lockdep warning when revoking auth (Jeff Layton ) [453462]\n- [security] key: increase payload size when instantiating (Jeff Layton ) [453462]\n- [fs] call flush_disk after detecting an online resize (Jeff Moyer ) [444964]\n- [fs] add flush_disk to flush out common buffer cache (Jeff Moyer ) [444964]\n- [fs] check for device resize when rescanning partitions (Jeff Moyer ) [444964]\n- [fs] adjust block device size after an online resize (Jeff Moyer ) [444964]\n- [fs] wrapper for lower-level revalidate_disk routines (Jeff Moyer ) [444964]\n- [scsi] sd: revalidate_disk wrapper (Jeff Moyer ) [444964]\n- [xen] virtio: add PV network and block drivers for KVM (Mark McLoughlin ) [446214]\n- [misc] remove MAX_ARG_PAGES limit: var length argument (Jerome Marchand ) [443659]\n- [misc] remove MAX_ARG_PAGES limit: rework execve audit (Jerome Marchand ) [443659]\n- [misc] remove MAX_ARG_PAGES limit: independent stack top (Jerome Marchand ) [443659]\n- [ia64] kprobes: support kprobe-booster (Masami Hiramatsu ) [438733]\n- [audit] fix compile when CONFIG_AUDITSYSCALL is disabled (Prarit Bhargava ) [452577]\n- [nfs] v4: handle old format exports gracefully (Brad Peters ) [427424]\n- [xen] x86: fix building with max_phys_cpus=128 (Bill Burns ) [447958]\n- [xen] Intel EPT 2MB patch (Bill Burns ) [426679]\n- [xen] Intel EPT Migration patch (Bill Burns ) [426679]\n- [xen] Intel EPT Patch (Bill Burns ) [426679]\n- [xen] Intel pre EPT Patch (Bill Burns ) [426679]\n- [xen] AMD 2MB backing pages support (Bhavna Sarathy ) [251980]\n[2.6.18-111.el5]\n- [ia64] kabi: remove sn symbols from whitelist (Jon Masters ) [455308]\n- [net] bnx2x: update to upstream version 1.45.21 (Andy Gospodarek ) [442026]\n- [net] cxgb3: updates and lro fixes (Andy Gospodarek ) [441959]\n- [net] niu: enable support for Sun Neptune cards (Andy Gospodarek ) [441416]\n- [scsi] scsi_host_lookup: error returns and NULL pointers (Tom Coughlan ) [460195]\n- [scsi] scsi_netlink: transport/LLD receive/event support (Tom Coughlan ) [460195]\n- [misc] install correct kernel chksum file for FIPS140-2 (Chris Lalancette ) [444632]\n- [net] ixgbe: update to version 1.3.18-k4 (Andy Gospodarek ) [436044]\n- [dlm] fix address compare (David Teigland ) [459585]\n- [net] bonding: fix locking in 802.3ad mode (Andy Gospodarek ) [457300]\n- [openib] OFED-1.3.2-pre update (Doug Ledford ) [439565 443476 453110 458886 459052 458375 459052 230035 460623]\n- [md] dm snapshot: use per device mempools (Mikulas Patocka ) [460846]\n- [md] dm kcopyd: private mempool (Mikulas Patocka ) [460845]\n- [md] deadlock with nested LVMs (Mikulas Patocka ) [460845]\n- [net] skge: dont clear MC state on link down (Andy Gospodarek ) [406051]\n- [net] sky2: re-enable 88E8056 for most motherboards (Andy Gospodarek ) [420961]\n- [net] update myri10ge 10Gbs ethernet driver (Flavio Leitner ) [357191]\n- [net] bnx2: update to upstream version 1.7.9 (Andy Gospodarek ) [441964]\n- [net] e1000e: update to upstream version 0.3.3.3-k2 (Andy Gospodarek ) [436045]\n- [net] tg3: update to upstream version 3.93 (Andy Gospodarek ) [441975 440958 436686]\n- [net] igb: update to upstream version 1.2.45-k2 (Andy Gospodarek ) [436040]\n- [misc] intel: new SATA, USB, HD Audio and I2C(SMBUS) ids (John Villalovos ) [433538]\n- [net] bnx2x: update to upstream version 1.45.20 (Andy Gospodarek ) [442026]\n- [net] ixgb: hardware support and other upstream fixes (Andy Gospodarek ) [441609]\n- [x86] amd oprofile: support instruction based sampling (Bhavna Sarathy ) [438385]\n- [scsi] cciss: support for sg_ioctl (Tomas Henzl ) [250483]\n- [scsi] cciss: support for new controllers (Tomas Henzl ) [437497 447427]\n- [net] pppoe: check packet length on all receive paths (Jiri Pirko ) [457013]\n- [scsi] iscsi: fix nop timeout detection (mchristi@redhat.com ) [453969]\n- [scsi] lpfc: update to version 8.2.0.30 (Tom Coughlan ) [441746]\n- [md] fix handling of sense buffer in eh commands (Doug Ledford ) [441640]\n- [md] fix error propogation in raid arrays (Doug Ledford ) [430984]\n- [md] dm: reject barrier requests (Milan Broz ) [458936]\n- [scsi] 3w-9xxx: update to version 2.26.08.003 (Tomas Henzl ) [451946]\n- [scsi] 3w-xxxx: update to version 1.26.03.000 (Tomas Henzl ) [451945]\n- [scsi] megaraid_sas: update to version 4.01-rh1 (Tomas Henzl ) [442913]\n- [md] dm snapshot: fix race during exception creation (Mikulas Patocka ) [459337]\n- [md] dm-snapshots: race condition and data corruption (Mikulas Patocka ) [459337]\n- [md] dm crypt: use cond_resched (Milan Broz ) [459095]\n- [md] dm mpath: fix bugs in error paths (Milan Broz ) [459092]\n- [mm] fix support for fast get user pages (Ed Pollard ) [447649]\n- [xen] ia64 PV: config file changes to add support (Don Dutile ) [442991]\n- [xen] ia64 PV: Kconfig additions (Don Dutile ) [442991]\n- [xen] ia64 PV: Makefile changes (Don Dutile ) [442991]\n- [xen] ia64 PV: shared used header file changes (Don Dutile ) [442991]\n- [IA64] Correct pernodesize calculation (George Beshers ) [455308]\n- [IA64] Fix large MCA bootmem allocation (George Beshers ) [455308]\n- [IA64] Disable/re-enable CPE interrupts on Altix (George Beshers ) [455308]\n- [IA64] Dont set psr.ic and psr.i simultaneously (George Beshers ) [455308]\n- [IA64] Support multiple CPUs going through OS_MCA (George Beshers ) [455308]\n- [IA64] Remove needless delay in MCA rendezvous (George Beshers ) [455308]\n- [IA64] Clean up CPE handler registration (George Beshers ) [455308]\n- [IA64] CMC/CPE: Reverse fetching log and checking poll (George Beshers ) [455308]\n- [IA64] Force error to surface in nofault code (George Beshers ) [455308]\n- [IA64] Fix Altix BTE error return status (George Beshers ) [455308]\n- [IA64] BTE error timer fix (George Beshers ) [455308]\n- [IA64] Update processor_info features (George Beshers ) [455308]\n- [IA64] More Itanium PAL spec updates (George Beshers ) [455308]\n- [IA64] Add se bit to Processor State Parameter structure (George Beshers ) [455308]\n- [IA64] Add dp bit to cache and bus check structs (George Beshers ) [455308]\n- [IA64] PAL calls need physical mode, stacked (George Beshers ) [455308]\n- [IA64] Cache error recovery (George Beshers ) [455308]\n- [IA64] handle TLB errors from duplicate itr.d dropins (George Beshers ) [455308]\n- [IA64] MCA recovery: Montecito support (George Beshers ) [455308]\n[2.6.18-110.el5]\n- [x86_64] use strncmp for memmap=exactmap boot argument (Prarit Bhargava ) [450244]\n- [wireless] compiler warning fixes for mac80211 update (John W. Linville ) [438391]\n- [serial] 8250: support for DTR/DSR hardware flow control (Aristeu Rozanski ) [445215]\n- [tty] add termiox support (Aristeu Rozanski ) [445211]\n- [vt] add shutdown method (Aristeu Rozanski ) [239604]\n- [tty] add shutdown method (Aristeu Rozanski ) [239604]\n- [tty] cleanup release_mem (Aristeu Rozanski ) [239604]\n- [mm] keep pagefault from happening under page lock (Josef Bacik ) [445433]\n- [wireless] iwlwifi: post-2.6.27-rc3 to support iwl5x00 (John W. Linville ) [438388]\n- [net] random32: seeding improvement (Jiri Pirko ) [458019]\n- [usb] work around ISO transfers in SB700 (Pete Zaitcev ) [457723]\n- [x86_64] AMD 8-socket APICID patches (Prarit Bhargava ) [459813]\n- [misc] make printk more robust against kexec shutdowns (Neil Horman ) [458368]\n- [fs] ext4: backport to rhel5.3 interfaces (Eric Sandeen ) [458718]\n- [fs] ext4: Kconfig/Makefile/config glue (Eric Sandeen ) [458718]\n- [fs] ext4: fixes from upstream pending patch queue (Eric Sandeen ) [458718]\n- [fs] ext4: revert delalloc upstream mods (Eric Sandeen ) [458718]\n- [fs] ext4: 2.6.27-rc3 upstream codebase (Eric Sandeen ) [458718]\n- [fs] ext4: new s390 bitops (Eric Sandeen ) [459436]\n- [usb] wacom: add support for Cintiq 20WSX (Aristeu Rozanski ) [248903]\n- [usb] wacom: add support for Intuos3 4x6 (Aristeu Rozanski ) [370471]\n- [usb] wacom: fix maximum distance values (Aristeu Rozanski ) [248903]\n- [x86] hpet: consolidate assignment of hpet_period (Brian Maly ) [435726]\n- [openib] lost interrupt after LPAR to LPAR communication (Brad Peters ) [457838]\n- [firmware] fix ibft offset calculation (mchristi@redhat.com ) [444776]\n- [block] performance fix for too many physical devices (Mikulas Patocka ) [459527]\n- [ide] Fix issue when appending data on an existing DVD (Mauro Carvalho Chehab ) [457025]\n- [misc] fix kernel builds on modern userland (Matthew Garrett ) [461540]\n- [x86_64] AMD IOMMU driver support (Bhavna Sarathy ) [251970]\n- [x86_64] GART iommu alignment fixes (Prarit Bhargava ) [455813]\n- [firewire] latest upstream snapshot for RHEL-5.3 (Jay Fenlason ) [449520 430300 429950 429951]\n- [net] ipv6: configurable address selection policy table (Neil Horman ) [446063]\n- [fs] relayfs: support larger on-memory buffer (Masami Hiramatsu ) [439269]\n- [xen] ia64: speed up hypercall for guest domain creation (Tetsu Yamamoto ) [456171]\n- [xen] make last processed event channel a per-cpu var (Tetsu Yamamoto ) [456171]\n- [xen] process event channel notifications in round-robin (Tetsu Yamamoto ) [456171]\n- [xen] use unlocked_ioctl in evtchn, gntdev and privcmd (Tetsu Yamamoto ) [456171]\n- [xen] disallow nested event delivery (Tetsu Yamamoto ) [456171]\n- [ppc64] spu: add cpufreq governor (Ed Pollard ) [442410]\n- [misc] cleanup header warnings and enable header check (Don Zickus ) [458360]\n- [mm] NUMA: over-committing memory compiler warnings (Larry Woodman ) [457264]\n- [misc] mmtimer: fixes for high resolution timers (George Beshers ) [442186]\n- [x86_64] xen: local DOS due to NT bit leakage (Eugene Teo ) [457722] {CVE-2006-5755}\n- [xen] ia64: mark resource list functions __devinit (Tetsu Yamamoto ) [430219]\n- [xen] ia64: issue ioremap HC in pci_acpi_scan_root (Tetsu Yamamoto ) [430219]\n- [xen] ia64: revert paravirt to ioremap /proc/pci (Tetsu Yamamoto ) [430219]\n- [xen] ia64: disable paravirt to remap /dev/mem (Tetsu Yamamoto ) [430219]\n- [x86_64] kprobe: kprobe-booster and return probe-booster (Masami Hiramatsu ) [438725]\n- [xen] NUMA: extend physinfo sysctl to export topo info (Tetsu Yamamoto ) [454711]\n- [xen] ia64: kludge for XEN_GUEST_HANDLE_64 (Tetsu Yamamoto ) [454711]\n- [xen] ia64: NUMA support (Tetsu Yamamoto ) [454711]\n- [misc] pipe support to /proc/sys/net/core_pattern (Neil Horman ) [410871]\n- [xen] ia64: fix and cleanup move to psr (Tetsu Yamamoto ) [447453]\n- [xen] ia64: turn off psr.i after PAL_HALT_LIGHT (Tetsu Yamamoto ) [447453]\n- [xen] ia64: fix ia64_leave_kernel (Tetsu Yamamoto ) [447453]\n- [xen] page scrub: serialise softirq with a new lock (Tetsu Yamamoto ) [456171]\n- [xen] serialize scrubbing pages (Tetsu Yamamoto ) [456171]\n- [xen] ia64: dont warn for EOI-ing edge triggered intr (Tetsu Yamamoto ) [430219]\n- [xen] ia64: remove regNaT fault message (Tetsu Yamamoto ) [430219]\n- [xen] ia64: suppress warning of __assign_domain_page (Tetsu Yamamoto ) [430219]\n- [xen] ia64: remove annoying log message (Tetsu Yamamoto ) [430219]\n- [xen] ia64: quieter Xen boot (Tetsu Yamamoto ) [430219]\n- [xen] ia64: quiet lookup_domain_mpa when domain is dying (Tetsu Yamamoto ) [430219]\n- [xen] ia64: fix XEN_SYSCTL_physinfo to handle NUMA info (Tetsu Yamamoto ) [454711]\n- [xen] ia64: fixup physinfo (Tetsu Yamamoto ) [454711]\n[2.6.18-109.el5]\n- [misc] cpufreq: fix format string bug (Vitaly Mayatskikh ) [459460]\n- [x86_64] perfctr: dont use CCCR_OVF_PMI1 on Pentium 4 Ds (Aristeu Rozanski ) [447618]\n- [wireless] iwlwifi: fix busted tkip encryption (John W. Linville ) [438388]\n- [wireless] ath5k: fixup Kconfig mess from update (John W. Linville ) [445578]\n- [fs] cifs: fix O_APPEND on directio mounts (Jeff Layton ) [460063]\n- [ia64] oprofile: recognize Montvale cpu as Itanium2 (Dave Anderson ) [452588]\n- [block] aoe: use use bio->bi_idx to avoid panic (Tom Coughlan ) [440506]\n- [x86] make bare-metal oprofile recognize other platforms (Markus Armbruster ) [458441]\n- [scsi] areca: update for RHEL-5.3 (Tomas Henzl ) [436068]\n- [sata] prep work for rhel5.3 (David Milburn ) [439247 445727 450962 451586 455445]\n- [sata] update driver to 2.6.26-rc5 (David Milburn ) [439247 442906 445727 450962 451586 455445 459197]\n- [openib] race between QP async handler and destroy_qp (Brad Peters ) [446109]\n- [mm] dont use large pages to map the first 2/4MB of mem (Larry Woodman ) [455504]\n- [mm] holdoffs in refresh_cpu_vm_stats using latency test (George Beshers ) [447654]\n- [ppc64] cell spufs: fix HugeTLB (Brad Peters ) [439483]\n- [ppc64] cell spufs: update with post 2.6.25 patches (Brad Peters ) [439483]\n- [xen] ia64 oprofile: recognize Montvale cpu as Itanium2 (Dave Anderson ) [452588]\n- [xen] x86: make xenoprof recognize other platforms (Markus Armbruster ) [458441]\n[2.6.18-108.el5]\n- [net] NetXen: remove performance optimization fix (Tony Camuso ) [457958]\n- [net] NetXen: update to upstream 2.6.27 (tcamuso@redhat.com ) [457958]\n- [net] NetXen: fixes from upstream 2.6.27 (tcamuso@redhat.com ) [457958]\n- [net] NetXen: cleanups from upstream 2.6.27 (tcamuso@redhat.com ) [457958]\n- [fs] anon_inodes implementation (Eduardo Habkost ) [459835]\n- [x86] PCI domain support (Jeff Garzik ) [228290]\n- [net] udp: possible recursive locking (Hideo AOKI ) [458909]\n- [gfs2] multiple writer performance issue (Abhijith Das ) [459738]\n- [alsa] asoc: double free and mem leak in i2c codec (Jaroslav Kysela ) [460103]\n- [net] ibmveth: cluster membership problems (Brad Peters ) [460379]\n- [net] ipv6: drop outside of box loopback address packets (Neil Horman ) [459556]\n- [net] dccp_setsockopt_change integer overflow (Vitaly Mayatskikh ) [459235] {CVE-2008-3276}\n- [x86] execute stack overflow warning on interrupt stack (Michal Schmidt ) [459810]\n- [ppc] export LPAR CPU utilization stats for use by hv (Brad Peters ) [439516]\n- [acpi] error attaching device data (peterm@redhat.com ) [459670]\n- [md] fix crashes in iterate_rdev (Doug Ledford ) [455471]\n- [utrace] signal interception breaks systemtap uprobes (Roland McGrath ) [459786]\n- [misc] markers and tracepoints: config patch (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: kabi fix-up patch (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: probes (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: sched patch (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: irq patch (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: create Module.markers (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: markers docs (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: markers samples (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: markers (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: tracepoint samples (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: tracepoints (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: samples patch (jbaron@redhat.com ) [329821]\n- [misc] markers and tracepoints: rcu-read patch (jbaron@redhat.com ) [329821]\n- [x86] nmi: fix disable and enable _timer_nmi_watchdog (Aristeu Rozanski ) [447618]\n- [x86] nmi: disable LAPIC/IO APIC on unknown_nmi_panic (Aristeu Rozanski ) [447618]\n- [x86] nmi: use lapic_adjust_nmi_hz (Aristeu Rozanski ) [447618]\n- [x86] nmi: update check_nmi_watchdog (Aristeu Rozanski ) [447618]\n- [x86] nmi: update reserve_lapic_nmi (Aristeu Rozanski ) [447618]\n- [x86] nmi: use setup/stop routines in suspend/resume (Aristeu Rozanski ) [447618]\n- [x86] nmi: change nmi_active usage (Aristeu Rozanski ) [447618]\n- [x86] nmi: update nmi_watchdog_tick (Aristeu Rozanski ) [447618]\n- [x86] nmi: introduce do_nmi_callback (Aristeu Rozanski ) [447618]\n- [x86] nmi: introduce per-cpu wd_enabled (Aristeu Rozanski ) [447618]\n- [x86] nmi: add perfctr infrastructure (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: add missing prototypes in xen headers (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: kill disable_irq calls (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: disable LAPIC/IO APIC on unknown_nmi_panic (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: use perfctr functions for probing (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: update check_nmi_watchdog (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: update reserve_lapic_nmi (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: use new setup/stop routines in suspend/resume (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: change nmi_active usage (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: update nmi_watchdog_tick (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: setup apic to handle both IO APIC and LAPIC (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: introduce do_nmi_callback (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: introduce per-cpu wd_enabled (Aristeu Rozanski ) [447618]\n- [x86_64] nmi: add perfctr infrastructure (Aristeu Rozanski ) [447618]\n- [mm] drain_node_page: drain pages in batch units (George Beshers ) [442179]\n- [mm] optimize ZERO_PAGE in 'get_user_pages' and fix XIP (Anton Arapov ) [452668] {CVE-2008-2372}\n- [x86_64] UEFI code support (Brian Maly ) [253295]\n[2.6.18-107.el5]\n- [scsi] mptscsi: check for null device in error handler (Doug Ledford ) [441832]\n- [openib] ehca: local CA ACK delay has an invalid value (Brad Peters ) [458378]\n- [gfs2] fix metafs (Abhijith Das ) [457798]\n- [sound] HDMI Audio: new PCI device ID (Bhavna Sarathy ) [459221]\n- [s390] cio: memory leak when ccw devices are discarded (Hans-Joachim Picht ) [459495]\n- [openib] ehca: handle two completions for one work req (Brad Peters ) [459142]\n- [scsi] cciss: possible race condition during init (Ivan Vecera ) [455663]\n- [wireless] rtl818x: add driver from 2.6.26 (John W. Linville ) [448764]\n- [wireless] rt2x00: add driver from 2.6.26 (John W. Linville ) [448763]\n- [wireless] ath5k: add driver from 2.6.26 (John W. Linville ) [445578]\n- [wireless] iwlwifi update to version from 2.6.26 (John W. Linville ) [438395]\n- [wireless] mac80211 update to version from 2.6.26 (John W. Linville ) [438391 438464 446076]\n- [wireless] infrastructure changes for mac80211 update (John W. Linville ) [438391]\n- [xen] xennet: coordinate ARP with backend network status (Herbert Xu ) [458934]\n- [x86] oprofile: enable additional perf counters (Markus Armbruster ) [426096]\n- [wireless] update zd1211rw to last non-mac80211 version (John W. Linville ) [448762]\n- [wireless] update bcm43xx driver to 2.6.25 (John W. Linville ) [448762]\n- [wireless] update ipw2x00 driver to 2.6.25 (John W. Linville ) [448762]\n- [wireless] update ieee80211 to 2.6.25 (John W. Linville ) [448762]\n- [xen] hv: support up to 128 cpus (Bill Burns ) [447958]\n- [gfs2] rm on multiple nodes causes panic (Bob Peterson ) [458289]\n- [gfs2] d_rwdirectempty fails with short read (Benjamin Marzinski ) [456453]\n- [sound] snd_seq_oss_synth_make_info info leak (Eugene Teo ) [458001] {CVE-2008-3272}\n- Revert: [mm] add support for fast get user pages (Ed Pollard ) [447649]\n- [xen] fix GDT allocation for 128 CPUs (Bill Burns ) [447958]\n- [xen] fix building with max_phys_cpus=128 (Bill Burns ) [447958]\n- [xen] limit dom0 to 32GB by default (Rik van Riel ) [453467]\n- [xen] automatically make heap larger on large mem system (Rik van Riel ) [453467]\n[2.6.18-106.el5]\n- [x86_64] resume from s3 in text mode with >4GB of mem (Matthew Garrett ) [452961]\n- [x86] kdump: calgary iommu: use boot kernels TCE tables (Tom Coughlan ) [239272]\n- [net] neigh_destroy: call destructor before unloading (Brad Peters ) [449161]\n- [usb] removing bus with an open file causes an oops (Pete Zaitcev ) [450786]\n- [nfs] missing nfs_fattr_init in nfsv3 acl functions (Jeff Layton ) [453711]\n- [xen] x86: fix endless loop when GPF (Chris Lalancette ) [457093]\n- [dlm] user.c input validation fixes (David Teigland ) [458760]\n- [serial] support for Digi PCI-E 4-8port Async IO adapter (Brad Peters ) [439443]\n- [cpufreq] acpi: boot crash due to _PSD return-by-ref (John Villalovos ) [428909]\n- [x86] io_apic: check timer with irq off (Brian Maly ) [432407]\n- [nfs] v4: dont reuse expired nfs4_state_owner structs (Jeff Layton ) [441884]\n- [nfs] v4: credential ref leak in nfs4_get_state_owner (Jeff Layton ) [441884]\n- [xen] PVFB probe & suspend fixes fix (Markus Armbruster ) [459107]\n- [x86] acpi: prevent resources from corrupting memory (Prarit Bhargava ) [458988]\n- [mm] add support for fast get user pages (Ed Pollard ) [447649]\n- [ipmi] control BMC device ordering (peterm@redhat.com ) [430157]\n- [net] pppoe: fix skb_unshare_check call position (Jiri Pirko ) [459062]\n- [net] ipv6: use timer pending to fix bridge ref count (Jiri Pirko ) [457006]\n- [nfs] v4: Poll aggressively when handling NFS4ERR_DELAY (Jeff Layton ) [441884]\n- [net] ixgbe: fix EEH recovery time (Brad Peters ) [457466]\n- [net] pppoe: unshare skb before anything else (Jiri Pirko ) [457018]\n- [ppc64] EEH: facilitate vendor driver recovery (Brad Peters ) [457253]\n- [ia64] fix to check module_free parameter (Masami Hiramatsu ) [457961]\n- [video] make V4L2 less verbose (Mauro Carvalho Chehab ) [455230]\n- [autofs4] remove unused ioctls (Ian Kent ) [452139]\n- [autofs4] reorganize expire pending wait function calls (Ian Kent ) [452139]\n- [autofs4] fix direct mount pending expire race (Ian Kent ) [452139]\n- [autofs4] fix indirect mount pending expire race (Ian Kent ) [452139]\n- [autofs4] fix pending checks (Ian Kent ) [452139]\n- [autofs4] cleanup redundant readdir code (Ian Kent ) [452139]\n- [autofs4] keep most direct and indirect dentrys positive (Ian Kent ) [452139]\n- [autofs4] fix waitq memory leak (Ian Kent ) [452139]\n- [autofs4] check communication pipe is valid for write (Ian Kent ) [452139]\n- [autofs4] fix waitq locking (Ian Kent ) [452139]\n- [autofs4] fix pending mount race (Ian Kent ) [452139]\n- [autofs4] use struct qstr in waitq.c (Ian Kent ) [452139]\n- [autofs4] use lookup intent flags to trigger mounts (Ian Kent ) [448869]\n- [autofs4] hold directory mutex if called in oz_mode (Ian Kent ) [458749]\n- [autofs4] use rehash list for lookups (Ian Kent ) [458749]\n- [autofs4] dont make expiring dentry negative (Ian Kent ) [458749]\n- [autofs4] fix mntput, dput order bug (Ian Kent ) [452139]\n- [autofs4] bad return from root.c:try_to_fill_dentry (Ian Kent ) [452139]\n- [autofs4] sparse warn in waitq.c:autofs4_expire_indirect (Ian Kent ) [452139]\n- [autofs4] check for invalid dentry in getpath (Ian Kent ) [452139]\n- [misc] create a kernel checksum file per FIPS140-2 (Don Zickus ) [444632]\n- [net] h323: Fix panic in conntrack module (Thomas Graf ) [433661]\n- [misc] NULL pointer dereference in kobject_get_path (Jiri Pirko ) [455460]\n- [audit] new filter type, AUDIT_FILETYPE (Alexander Viro ) [446707]\n- [ppc64] missed hw breakpoints across multiple threads (Brad Peters ) [444076]\n- [net] race between neigh_timer_handler and neigh_update (Brad Peters ) [440555]\n- [security] NULL ptr dereference in __vm_enough_memory (Jerome Marchand ) [443659]\n- [ppc64] cell: spufs update for RHEL-5.3 (Brad Peters ) [439483]\n- [misc] null pointer dereference in register_kretprobe (Jerome Marchand ) [452308]\n- [alsa] HDA: update to 2008-07-22 (Jaroslav Kysela ) [456215]\n- [ia64] xen: handle ipi case IA64_TIMER_VECTOR (Luming Yu ) [451745]\n- [misc] batch kprobe register/unregister (Jiri Pirko ) [437579]\n- [ia64] add gate.lds to Documentation/dontdiff (Prarit Bhargava ) [449948]\n- [xen] fix netloop restriction (Bill Burns ) [358281]\n- [nfs] revert to sync writes when background write errors (Jeff Layton ) [438423]\n- [ia64] kdump: implement greater than 4G mem restriction (Doug Chapman ) [446188]\n- [nfs] clean up short packet handling for NFSv4 readdir (Jeff Layton ) [428720]\n- [nfs] clean up short packet handling for NFSv2 readdir (Jeff Layton ) [428720]\n- [nfs] clean up short packet handling for NFSv3 readdir (Jeff Layton ) [428720]\n[2.6.18-105.el5]\n- [misc] pnp: increase number of devices (Prarit Bhargava ) [445590]\n- [ppc] PERR/SERR disabled after EEH error recovery (Brad Peters ) [457468]\n- [ppc] eHEA: update from version 0076-05 to 0091-00 (Brad Peters ) [442409]\n- [net] modifies inet_lro for RHEL (Brad Peters ) [442409]\n- [net] adds inet_lro module (Brad Peters ) [442409]\n- [ppc] adds crashdump shutdown hooks (Brad Peters ) [442409]\n- [ppc] xmon: setjmp/longjmp code generically available (Brad Peters ) [442409]\n- [xen] PV: config file changes (Don Dutile ) [442991]\n- [xen] PV: Makefile and Kconfig additions (Don Dutile ) [442991]\n- [xen] PV: add subsystem (Don Dutile ) [442991]\n- [xen] PV: shared used header file changes (Don Dutile ) [442991]\n- [xen] PV: shared use of xenbus, netfront, blkfront (Don Dutile ) [442991]\n- [fs] backport zero_user_segments and friends (Eric Sandeen ) [449668]\n- [fs] backport list_first_entry helper (Eric Sandeen ) [449668]\n- [ia64] fix boot failure on ia64/sn2 (Luming Yu ) [451745]\n- [ia64] move SAL_CACHE_FLUSH check later in boot (Luming Yu ) [451745]\n- [ia64] use platform_send_ipi in check_sal_cache_flush (Luming Yu ) [451745]\n- [xen] avoid dom0 hang when tearing down domains (Chris Lalancette ) [347161]\n- [xen] ia64: SMP-unsafe with XENMEM_add_to_physmap on HVM (Tetsu Yamamoto ) [457137]\n[2.6.18-104.el5]\n- [crypto] IPsec memory leak (Vitaly Mayatskikh ) [455238]\n- [ppc] edac: add support for Cell processor (Brad Peters ) [439507]\n- [ppc] edac: add pre-req support for Cell processor (Brad Peters ) [439507]\n- [scsi] DLPAR remove operation fails on LSI SCSI adapter (Brad Peters ) [457852]\n- [net] bridge: eliminate delay on carrier up (Herbert Xu ) [453526]\n- [mm] tmpfs: restore missing clear_highpage (Eugene Teo ) [426083]{CVE-2007-6417}\n- [scsi] aic94xx: update to 2.6.25 (Ed Pollard ) [439573]\n- [fs] dio: lock refcount operations (Jeff Moyer ) [455750]\n- [fs] vfs: fix lookup on deleted directory (Eugene Teo ) [457866]{CVE-2008-3275}\n- [fs] jbd: fix races that lead to EIO for O_DIRECT (Brad Peters ) [446599]\n- [fs] add percpu_counter_add & _sub (Eric Sandeen ) [443896]\n- [xen] event channel lock and barrier (Markus Armbruster ) [457086]\n- [ppc] adds DSCR support in sysfs (Brad Peters ) [439567]\n- [ppc] oprofile: wrong cpu_type returned (Brad Peters ) [441539]\n- [s390] utrace: PTRACE_POKEUSR_AREA corrupts ACR0 (Anton Arapov ) [431183]\n- [pci] fix problems with msi interrupt management (Michal Schmidt ) [428696]\n- [misc] fix wrong test in wait_task_stopped (Jerome Marchand ) [382211]\n- [fs] ecryptfs: use page_alloc to get a page of memory (Eric Sandeen ) [457058]\n- [misc] serial: fix break handling for i82571 over LAN (Aristeu Rozanski ) [440018]\n- [xen] blktap: expand for longer busids (Chris Lalancette ) [442723]\n- [xen] fix blkfront to accept > 16 devices (Chris Lalancette ) [442723]\n- [xen] expand SCSI majors in blkfront (Chris Lalancette ) [442077]\n- [misc] core dump: remain dumpable (Jerome Marchand ) [437958]\n- [fs] inotify: previous event should be last in list (Jeff Burke ) [453990]\n- [block] Enhanced Partition Statistics: documentation (Jerome Marchand ) [224322]\n- [block] Enhanced Partition Statistics: retain old stats (Jerome Marchand ) [224322]\n- [block] Enhanced Partition Statistics: procfs (Jerome Marchand ) [224322]\n- [block] Enhanced Partition Statistics: sysfs (Jerome Marchand ) [224322]\n- [block] Enhanced Partition Statistics: cpqarray fix (Jerome Marchand ) [224322]\n- [block] Enhanced Partition Statistics: cciss fix (Jerome Marchand ) [224322]\n- [block] Enhanced Partition Statistics: aoe fix (Jerome Marchand ) [224322]\n- [block] Enhanced Partition Statistics: update statistics (Jerome Marchand ) [224322]\n- [block] Enhanced Partition Statistics: core statistics (Jerome Marchand ) [224322]\n- [fs] add clear_nlink, drop_nlink (Eric Sandeen ) [443896]\n- [fs] add buffer_submit_read and bh_uptodate_or_lock (Eric Sandeen ) [443896]\n- [fs] noinline_for_stack attribute (Eric Sandeen ) [443896]\n- [fs] i_version updates (Eric Sandeen ) [443896]\n- [fs] add an ERR_CAST function (Eric Sandeen ) [443896]\n- [fs] introduce is_owner_or_cap (Eric Sandeen ) [443896]\n- [fs] add generic_find_next_le_bit (Eric Sandeen ) [443896]\n- [fs] add le32_add_cpu and friends (Eric Sandeen ) [443896]\n- [net] sctp: export needed data to implement RFC 3873 (Neil Horman ) [277111]\n- [xen] x86: xenoprof enable additional perf counters (Markus Armbruster ) [426096]\n[2.6.18-103.el5]\n- [fs] dio: use kzalloc to zero out struct dio (Jeff Moyer ) [439918]\n- [x86] hugetlb: inconsistent get_user_pages (x86 piece) (Brad Peters ) [456449]\n- [fs] fix softlockups when repeatedly dropping caches (Bryn M. Reeves ) [444961]\n- [char] add hp-ilo driver (Tony Camuso ) [437212]\n- [net] do liberal tracking for picked up connections (Anton Arapov ) [448328]\n- [scsi] BusLogic: typedef bool to boolean for compiler (Chip Coldwell ) [445095]\n- [misc] ioc4: fixes - pci_put_dev, printks, mem resource (Jonathan Lim ) [442424]\n[2.6.18-102.el5]\n- [net] slow_start_after_idle influences cwnd validation (Thomas Graf ) [448918]\n- [dlm] fix a couple of races (David Teigland ) [457569]\n- [net] NetXen driver update to 3.4.18 (Ed Pollard ) [443619]\n- [mm] NUMA: system is slow when over-committing memory (Larry Woodman ) [457264]\n- [net] ixgbe: remove device ID for unsupported device (Andy Gospodarek ) [454910]\n- [ppc] Event Queue overflow on eHCA adapters (Brad Peters ) [446713]\n- [ppc] IOMMU Performance Enhancements (Brad Peters ) [439469]\n- [ppc] RAS update for Cell (Brad Peters ) [313731]\n- [ppc] fast little endian implementation for System p AVE (Brad Peters ) [439505]\n- [net] proc: add unresolved discards stat to ndisc_cache (Neil Horman ) [456732]\n- [x86_64] ia32: increase stack size (Larry Woodman ) [442331]\n- [mm] fix PAE pmd_bad bootup warning (Larry Woodman ) [455434]\n- [video] add uvcvideo module (Jay Fenlason ) [439899]\n- [crypto] add tests for cipher types to self test module (Neil Horman ) [446514]\n- [mm] fix debug printks in page_remove_rmap() (Larry Woodman ) [457458]\n- [mm] fix /proc/sys/vm/lowmem_reserve_ratio (Larry Woodman ) [457471]\n- [xen] add VPS sync read/write according to spec (Bill Burns ) [437096]\n- [xen] use VPS service to take place of PAL call (Bill Burns ) [437096]\n- [xen] enable serial console for new ia64 chip (Bill Burns ) [437096]\n[2.6.18-101.el5]\n- [ipmi] restrict keyboard I/O port reservation (peterm@redhat.com ) [456300]\n- [mm] xpmem: inhibit page swapping under heavy mem use (George Beshers ) [456574]\n- [fs] vfs: wrong error code on interrupted close syscalls (Jeff Layton ) [455729]\n- [misc] dont randomize when no randomize personality set (Bryn M. Reeves ) [444611]\n- [ia64] holdoffs in sn_ack_irq when running latency tests (Jonathan Lim ) [447838]\n- [xen] x86: new vcpu_op call to get physical CPU identity (Bhavana Nagendra ) [434548]\n- [xen] HV: memory corruption with large number of cpus (Chris Lalancette ) [449945]\n- [xen] save phys addr for crash utility (Bill Burns ) [443618]\n- [xen] kexec: allocate correct memory reservation (Bill Burns ) [442661]\n[2.6.18-100.el5]\n- [gfs2] glock dumping missing out some glocks (Steven Whitehouse ) [456334]\n- [scsi] ibmvscsi: add tape device support (Brad Peters ) [439488]\n- [misc] irq: reset stats when installing new handler (Eugene Teo ) [456218]\n- [scsi] ibmvscsi: latest 5.3 fixes and enhancements (Brad Peters ) [439487]\n- [selinux] prevent illegal selinux options when mounting (Eugene Teo ) [456052]\n- [xen] remove blktap sysfs entries before shutdown (Chris Lalancette ) [250104]\n- [xen] dont collide symbols with blktap (Chris Lalancette ) [250104]\n- [xen] blktap: modify sysfs entries to match blkback (Chris Lalancette ) [250104]\n- [xen] dont try to recreate sysfs entries (Chris Lalancette ) [250104]\n- [xen] blktap: stats error cleanup (Chris Lalancette ) [250104]\n- [xen] blktap: add statistics (Chris Lalancette ) [250104]\n- [xen] rename blktap kernel threads to blktap.dom.blkname (Chris Lalancette ) [250104]\n- [ia64] xen: incompatibility with HV and userspace tools (Tetsu Yamamoto ) [444589]\n- [usb] add ids for WWAN cards (John Feeney ) [253137]\n- [ia64] handle invalid ACPI SLIT table (Luming Yu ) [451591]\n- [pci] mmconfig: use conf1 for access below 256 bytes (Tony Camuso ) [441615 251493]\n- [pci] mmconfig: rm pci_legacy_ops and nommconf blacklist (Tony Camuso ) [441615 251493]\n- [pci] mmconfig: remove pci_bios_fix_bus_scan_quirk (Tony Camuso ) [441615 251493]\n- [fs] nlm: tear down RPC clients in nlm_shutdown_hosts (Jeff Layton ) [254195]\n- [fs] nlm: dont reattempt GRANT_MSG with an inflight RPC (Jeff Layton ) [254195]\n- [fs] nlm: canceled inflight GRANT_MSG shouldnt requeue (Jeff Layton ) [254195]\n- [fs] potential race in mark_buffer_dirty (Mikulas Patocka ) [442577]\n[2.6.18-99.el5]\n- [fs] lockd: nlmsvc_lookup_host called with f_sema held (Jeff Layton ) [453094]\n- [x86] dont call MP_processor_info for disabled cpu (Prarit Bhargava ) [455425]\n- [x86_64] dont call MP_processor_info for disabled cpu (Prarit Bhargava ) [455427]\n- [x86] show apicid in /proc/cpuinfo (Prarit Bhargava ) [455424]\n- [acpi] disable lapic timer on C2 states (John Villalovos ) [438409]\n- [acpi] enable deep C states for idle efficiency (Matthew Garrett ) [443516]\n- [fs] missing check before setting mount propagation (Eugene Teo ) [454393]\n- [xen] pvfb: frontend mouse wheel support (Markus Armbruster ) [446235]\n- [ppc] use ibm,slb-size from device tree (Brad Peters ) [432127]\n- [mm] dio: fix cache invalidation after sync writes (Jeff Moyer ) [445674]\n- [misc] fix UP compile in skcipher.h (Prarit Bhargava ) [453038]\n- [ia64] softlock: prevent endless warnings in kdump (Neil Horman ) [453200]\n- [net] s2io: fix documentation about intr_type (Michal Schmidt ) [450921]\n- [net] make udp_encap_rcv use pskb_may_pull (Neil Horman ) [350281]\n- [misc] fix compile when selinux is disabled (Prarit Bhargava ) [452535]\n- [scsi] update aacraid to 1.1.5-2455 (Chip Coldwell ) [429862]\n- [x86_64] ptrace: sign-extend orig_rax to 64 bits (Jerome Marchand ) [437882]\n- [x86_64] ia32 syscall restart fix (Jerome Marchand ) [434998]\n- [misc] optimize byte-swapping, fix -pedantic compile (Jarod Wilson ) [235699]\n- [dm] snapshot: reduce default memory allocation (Milan Broz ) [436494]\n- [dm] snapshot: fix chunksize sector conversion (Milan Broz ) [443627]\n- [net] ip tunnel cant be bound to another device (Michal Schmidt ) [451196]\n- [net] bnx2x: chip reset and port type fixes (Andy Gospodarek ) [441259]\n- [audit] records sender of SIGUSR2 for userspace (Eric Paris ) [428277]\n- [audit] deadlock under load and auditd takes a signal (Eric Paris ) [429941]\n- [audit] send EOE audit record at end of syslog events (Eric Paris ) [428275]\n- [x86] brk: fix RLIMIT_DATA check (Vitaly Mayatskikh ) [315681]\n- [misc] fix ?!/!? inversions in spec file (Jarod Wilson ) [451008]\n- [scsi] fix high I/O wait using 3w-9xxx (Tomas Henzl ) [444759]\n- [net] ipv6: fix unbalanced ref count in ndisc_recv_ns (Neil Horman ) [450855]\n- [fs] cifs: wait on kthread_stop before thread exits (Jeff Layton ) [444865]\n- [net] fix the redirected packet if jiffies wraps (Ivan Vecera ) [445536]\n- [nfs] pages of a memory mapped file get corrupted (Peter Staubach ) [435291]\n- [net] sunrpc: memory corruption from dead rpc client (Jeff Layton ) [432867]\n- [fs] debugfs: fix dentry reference count bug (Josef Bacik ) [445787]\n- [acpi] remove processor module errors (John Feeney ) [228836]\n- [fs] ext3: make fdatasync not sync metadata (Josef Bacik ) [445649]\n- [pci] acpiphp_ibm: let ACPI determine _CID buffer size (Prarit Bhargava ) [428874]\n- [fs] need process map reporting for swapped pages (Anton Arapov ) [443749]\n- [misc] optional panic on softlockup warnings (Prarit Bhargava ) [445422]\n- [net] sctp: support remote address table oid (Neil Horman ) [435110]\n- [nfs] knfsd: revoke setuid/setgid when uid/gid changes (Jeff Layton ) [443043]\n- [nfs] remove error field from nfs_readdir_descriptor_t (Jeff Layton ) [437479]\n[2.6.18-98.el5]\n- [nfs] sunrpc: sleeping rpc_malloc might deadlock (Jeff Layton ) [451317]\n- [gfs2] initial write performance very slow (Benjamin Marzinski ) [432826]\n- [ia64] avoid unnecessary TLB flushes when allocating mem (Doug Chapman ) [435362]\n- [gfs2] lock_dlm: deliver callbacks in the right order (Bob Peterson ) [447748]\n- [sound] alsa: HDA driver update from upstream 2008-06-11 (Jaroslav Kysela ) [451007]\n- [x86_64] xen: fix syscall return when tracing (Chris Lalancette ) [453394]\n- [fs] ext3: lighten up resize transaction requirements (Eric Sandeen ) [425955]\n- [xen] PVFB probe & suspend fixes (Markus Armbruster ) [434800]\n- [nfs] ensure that options turn off attribute caching (Peter Staubach ) [450184]\n- [x86_64] memmap flag results in bogus RAM map output (Prarit Bhargava ) [450244]\n- [nfs] sunrpc: fix a race in rpciod_down (Jeff Layton ) [448754]\n- [nfs] sunrpc: fix hang due to eventd deadlock (Jeff Layton ) [448754]\n- [gfs2] d_doio stuck in readv waiting for pagelock (Bob Peterson ) [432057]\n- [fs] ext3: fix lock inversion in direct io (Josef Bacik ) [439194]\n- [fs] jbd: fix journal overflow issues (Josef Bacik ) [439193]\n- [fs] jbd: fix typo in recovery code (Josef Bacik ) [447742]\n- [openib] small ipoib packet can cause an oops (Doug Ledford ) [445731]\n- [sched] domain range turnable params for wakeup_idle (Kei Tokunaga ) [426971]\n- [edac] k8_edac: fix typo in user visible message (Aristeu Rozanski ) [446068]\n- [net] ipv6: dont handle default routes specially (Neil Horman ) [426895 243526]\n- [fs] ext3: unmount hang when quota-enabled goes error-RO (Eric Sandeen ) [429054]\n- [net] ipv6: no addrconf for bonding slaves (Andy Gospodarek ) [236750]\n- [misc] fix race in switch_uid and user signal accounting (Vince Worthington ) [441762 440830]\n- [misc] /proc/pid/limits : fix duplicate array entries (Neil Horman ) [443522]\n- [nfs] v4: fix ref count and signal for callback thread (Jeff Layton ) [423521]\n- [mm] do not limit locked memory when using RLIM_INFINITY (Larry Woodman ) [442426]\n- [xen] ia64: add srlz instruction to asm (Aron Griffis ) [440261]\n- [nfs] fix transposed deltas in nfs v3 (Jeff Layton ) [437544]\n- [x86_64] gettimeofday fixes for HPET, PMTimer, TSC (Prarit Bhargava ) [250708]\n- [ia64] remove assembler warnings on head.S (Luming Yu ) [438230]\n- [misc] allow hugepage allocation to use most of memory (Larry Woodman ) [438889]\n- [edac] k8_edac: add option to report GART errors (Aristeu Rozanski ) [390601]\n- [ia64] add TIF_RESTORE_SIGMASK and pselect/ppoll syscall (Luming Yu ) [206806]\n[2.6.18-97.el5]\n- [misc] signaling msgrvc() should not pass back error (Jiri Pirko ) [452533]\n- [ia64] properly unregister legacy interrupts (Prarit Bhargava ) [445886]\n- [s390] zfcp: status read locking race (Hans-Joachim Picht ) [451278]\n- [s390] fix race with stack local wait_queue_head_t. (Hans-Joachim Picht ) [451279]\n- [s390] cio: fix system hang with reserved DASD (Hans-Joachim Picht ) [451222]\n- [s390] cio: fix unusable zfcp device after vary off/on (Hans-Joachim Picht ) [451223]\n- [s390] cio: I/O error after cable pulls (Hans-Joachim Picht ) [451281]\n- [s390] tape: race condition in tape block device driver (Hans-Joachim Picht ) [451277]\n- [gfs2] cannot use fifo nodes (Steven Whitehouse ) [450276]\n- [gfs2] bad subtraction in while-loop can cause panic (Bob Peterson ) [452004]\n- [tux] crashes kernel under high load (Anton Arapov ) [448973]\n- [dlm] move plock code from gfs2 (David Teigland ) [450138]\n- [dlm] fix basts for granted CW waiting PR/CW (David Teigland ) [450137]\n- [dlm] check for null in device_write (David Teigland ) [450136]\n- [dlm] save master info after failed no-queue request (David Teigland ) [450135]\n- [dlm] keep cached master rsbs during recovery (David Teigland ) [450133]\n- [dlm] change error message to debug (David Teigland ) [450132]\n- [dlm] fix possible use-after-free (David Teigland ) [450132]\n- [dlm] limit dir lookup loop (David Teigland ) [450132]\n- [dlm] reject normal unlock when lock waits on lookup (David Teigland ) [450132]\n- [dlm] validate messages before processing (David Teigland ) [450132]\n- [dlm] reject messages from non-members (David Teigland ) [450132]\n- [dlm] call to confirm_master in receive_request_reply (David Teigland ) [450132]\n- [dlm] recover locks waiting for overlap replies (David Teigland ) [450132]\n- [dlm] clear ast_type when removing from astqueue (David Teigland ) [450132]\n- [dlm] use fixed errno values in messages (David Teigland ) [450130]\n- [dlm] swap bytes for rcom lock reply (David Teigland ) [450130]\n- [dlm] align midcomms message buffer (David Teigland ) [450130]\n- [dlm] use dlm prefix on alloc and free functions (David Teigland ) [450130]\n- [s390] zfcp: memory handling for GID_PN (Hans-Joachim Picht ) [447727]\n- [s390] zfcp: out-of-memory handling for status_read req (Hans-Joachim Picht ) [447726]\n- [s390] zfcp: deadlock in slave_destroy handler (Hans-Joachim Picht ) [447329]\n- [s390] dasd: fix timeout handling in interrupt handler (Hans-Joachim Picht ) [447316]\n- [s390] zfcp: fix check for handles in abort handler (Hans-Joachim Picht ) [447331]\n- [s390] aes_s390 decrypt may produce wrong results in CBC (Hans-Joachim Picht ) [446191]\n- [s390x] CPU Node Affinity (Hans-Joachim Picht ) [447379]\n- [gfs2] inode indirect buffer corruption (Bob Peterson ) [345401]\n- [s390] cio: avoid machine check vs. not operational race (Hans-Joachim Picht ) [444082]\n- [s390] qeth: avoid inconsistent lock state for inet6_dev (Hans-Joachim Picht ) [444077]\n- [s390] qdio: missed inb. traffic with online FCP devices (Hans-Joachim Picht ) [444146]\n- [s390] qeth: eddp skb buff problem running EDDP guestlan (Hans-Joachim Picht ) [444014]\n- [s390] cio: kernel panic in cm_enable processing (Hans-Joachim Picht ) [442032]\n- [fs] fix bad unlock_page in pip_to_file() error path (Larry Woodman ) [439917]\n- [s390] zfcp: Enhanced Trace Facility (Hans-Joachim Picht ) [439482]\n- [s390] dasd: add support for system information messages (Hans-Joachim Picht ) [439441]\n- [s390] zcrypt: add support for large random numbers (Hans-Joachim Picht ) [439440]\n- [s390] qeth: recovery problems with failing STARTLAN (Hans-Joachim Picht ) [440420]\n- [s390] qdio: change in timeout handling during establish (Hans-Joachim Picht ) [440421]\n- [s390] lcs: ccl-seq. numbers required for prot. 802.2 (Hans-Joachim Picht ) [440416]\n- [s390] dasd: diff z/VM minidisks need a unique UID (Hans-Joachim Picht ) [440402]\n- [s390] qeth: ccl-seq. numbers req for protocol 802.2 (Hans-Joachim Picht ) [440227]\n- [s390] sclp: prevent console lockup during SE warmstart (Hans-Joachim Picht ) [436967]\n- [s390] zcrypt: disable ap polling thread per default (Hans-Joachim Picht ) [435161]\n- [s390] zfcp: hold lock on port/unit handle for task cmd (Hans-Joachim Picht ) [434959]\n- [s390] zfcp: hold lock on port handle for ELS command (Hans-Joachim Picht ) [434955]\n- [s390] zfcp: hold lock on port/unit handle for FCP cmd (Hans-Joachim Picht ) [433537]\n- [s390] zfcp: hold lock when checking port/unit handle (Hans-Joachim Picht ) [434953]\n- [s390] zfcp: handling of boxed port after physical close (Hans-Joachim Picht ) [434801]\n- [s390] dasd: fix ifcc handling (Hans-Joachim Picht ) [431592]\n- [s390] cio: introduce timed recovery procedure (Hans-Joachim Picht ) [430593]\n- [s390] cio: sense id works with partial hw response (Hans-Joachim Picht ) [430787]\n- [s390] zfcp: fix use after free bug (Hans-Joachim Picht ) [412881]\n- [s390] cio: add missing reprobe loop end statement (Hans-Joachim Picht ) [412891]\n- [s390] zfcp: imbalance in erp_ready_sem usage (Hans-Joachim Picht ) [412831]\n- [s390] zfcp: zfcp_erp_action_dismiss will ignore actions (Hans-Joachim Picht ) [409091]\n- [s390] zfcp: Units are reported as BOXED (Hans-Joachim Picht ) [412851]\n- [s390] zfcp: Reduce flood on hba trace (Hans-Joachim Picht ) [415951]\n- [s390] zfcp: Deadlock when adding invalid LUN (Hans-Joachim Picht ) [412841]\n- [s390] pav alias disks not detected on lpar (Hans-Joachim Picht ) [416081]\n[2.6.18-96.el5]\n- [net] randomize udp port allocation (Eugene Teo ) [454572]\n- [tty] add NULL pointer checks (Aristeu Rozanski ) [453154]\n- [misc] ttyS1 lost interrupt, stops transmitting v2 (Brian Maly ) [451157]\n- [net] sctp: make sure sctp_addr does not overflow (David S. Miller ) [452483]\n- [sys] sys_setrlimit: prevent setting RLIMIT_CPU to 0 (Neil Horman ) [437122]\n- [net] sit: exploitable remote memory leak (Jiri Pirko ) [446039]\n- [x86_64] zero the output of string inst on exception (Jiri Pirko ) [451276] {CVE-2008-2729}\n- [net] dccp: sanity check feature length (Anton Arapov ) [447396] {CVE-2008-2358}\n- [misc] buffer overflow in ASN.1 parsing routines (Anton Arapov ) [444465] {CVE-2008-1673}\n- [x86_64] write system call vulnerability (Anton Arapov ) [433945] {CVE-2008-0598}\n[2.6.18-95.el5]\n- [net] Fixing bonding rtnl_lock screwups (Fabio Olive Leite ) [450219]\n- [x86_64]: extend MCE banks support for Dunnington, Nehalem (Prarit Bhargava ) [446673]\n- [nfs] address nfs rewrite performance regression in RHEL5 (Eric Sandeen ) [436004]\n- [mm] Make mmap() with PROT_WRITE on RHEL5 (Larry Woodman ) [448978]\n- [i386]: Add check for supported_cpus in powernow_k8 driver (Prarit Bhargava ) [443853]\n- [i386]: Add check for dmi_data in powernow_k8 driver (Prarit Bhargava ) [443853]\n- [sata] update sata_svw (John Feeney ) [441799]\n- [net] fix recv return zero (Thomas Graf ) [435657]\n- [misc] kernel crashes on futex (Anton Arapov ) [435178]\n[2.6.18-94.el5]\n- [misc] ttyS1 loses interrupt and stops transmitting (Simon McGrath ) [440121]\n[2.6.18-93.el5]\n- [x86] sanity checking for read_tsc on i386 (Brian Maly ) [443435]\n- [xen] netfront: send fake arp when link gets carrier (Herbert Xu ) [441716]\n- [net] fix xfrm reverse flow lookup for icmp6 (Neil Horman ) [446250]\n- [net] negotiate all algorithms when id bit mask zero (Neil Horman ) [442820]\n- [net] 32/64 bit compat MCAST_ sock options support (Neil Horman ) [444582]\n- [misc] add CPU hotplug support for relay functions (Kei Tokunaga ) [441523]", "cvss3": {}, "published": "2009-01-27T00:00:00", "type": "oraclelinux", "title": "Oracle Enterprise Linux 5.3 kernel security and bug fix update", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2008-4554", "CVE-2007-6417", "CVE-2008-3272", "CVE-2008-5029", "CVE-2008-0598", "CVE-2008-3496", "CVE-2008-3831", "CVE-2007-5907", "CVE-2008-2372", "CVE-2008-3527", "CVE-2008-5182", "CVE-2008-5079", "CVE-2006-5755", "CVE-2008-2729", "CVE-2008-4576", "CVE-2008-5300", "CVE-2008-3276", "CVE-2008-2358", "CVE-2008-4210", "CVE-2008-3275", "CVE-2008-1673"], "modified": "2009-01-27T00:00:00", "id": "ELSA-2009-0225", "href": "http://linux.oracle.com/errata/ELSA-2009-0225.html", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "osv": [{"lastseen": "2022-07-21T08:34:07", "description": "\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, privilege escalation or a leak of\nsensitive data. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\n\n* [CVE-2008-1514](https://security-tracker.debian.org/tracker/CVE-2008-1514)\nJan Kratochvil reported a local denial of service vulnerability in\n the ptrace interface for the s390 architecture. Local users can\n trigger an invalid pointer dereference, leading to a system panic.\n* [CVE-2008-3525](https://security-tracker.debian.org/tracker/CVE-2008-3525)\nEugene Teo reported a lack of capability checks in the kernel\n driver for Granch SBNI12 leased line adapters (sbni), allowing\n local users to perform privileged operations.\n* [CVE-2008-3831](https://security-tracker.debian.org/tracker/CVE-2008-3831)\nOlaf Kirch discovered an issue with the i915 driver that may allow\n local users to cause memory corruption by use of an ioctl with\n insufficient privilege restrictions.\n* [CVE-2008-4113](https://security-tracker.debian.org/tracker/CVE-2008-4113)/[CVE-2008-4445](https://security-tracker.debian.org/tracker/CVE-2008-4445)\nEugene Teo discovered two issues in the SCTP subsystem which allow\n local users to obtain access to sensitive memory when the\n SCTP-AUTH extension is enabled.\n\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 2.6.24-6~etchnhalf.6.\n\n\nWe recommend that you upgrade your linux-2.6.24 packages.\n\n\n", "cvss3": {}, "published": "2008-10-16T00:00:00", "type": "osv", "title": "linux-2.6.24 - several vulnerabilities", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1514", "CVE-2008-3525", "CVE-2008-4445", "CVE-2008-3831", "CVE-2008-4113"], "modified": "2022-07-21T05:46:42", "id": "OSV:DSA-1655-1", "href": "https://osv.dev/vulnerability/DSA-1655-1", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:28", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- ----------------------------------------------------------------------\r\nDebian Security Advisory DSA-1655-1 security@debian.org\r\nhttp://www.debian.org/security/ dann frazier\r\nOct 16, 2008 http://www.debian.org/security/faq\r\n- ----------------------------------------------------------------------\r\n\r\nPackage : linux-2.6.24\r\nVulnerability : denial of service/information leak/privilege escalation\r\nProblem type : local\r\nDebian-specific: no\r\nCVE Id(s) : CVE-2008-1514 CVE-2008-3525 CVE-2008-3831 CVE-2008-4113\r\n CVE-2008-4445\r\n\r\nSeveral vulnerabilities have been discovered in the Linux kernel that\r\nmay lead to a denial of service, privilege escalation or a leak of\r\nsensitive data. The Common Vulnerabilities and Exposures project\r\nidentifies the following problems:\r\n\r\nCVE-2008-1514\r\n\r\n Jan Kratochvil reported a local denial of service vulnerability in\r\n the ptrace interface for the s390 architecture. Local users can\r\n trigger an invalid pointer dereference, leading to a system panic.\r\n\r\nCVE-2008-3525\r\n\r\n Eugene Teo reported a lack of capability checks in the kernel\r\n driver for Granch SBNI12 leased line adapters (sbni), allowing\r\n local users to perform privileged operations.\r\n\r\nCVE-2008-3831\r\n\r\n Olaf Kirch discovered an issue with the i915 driver that may allow\r\n local users to cause memory corruption by use of an ioctl with\r\n insufficient privilege restrictions.\r\n\r\nCVE-2008-4113/CVE-2008-4445\r\n\r\n Eugene Teo discovered two issues in the SCTP subsystem which allow\r\n local users to obtain access to sensitive memory when the\r\n SCTP-AUTH extension is enabled.\r\n\r\nFor the stable distribution (etch), these problems have been fixed in\r\nversion 2.6.24-6~etchnhalf.6.\r\n\r\nWe recommend that you upgrade your linux-2.6.24 packages.\r\n\r\nUpgrade instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\nDebian GNU/Linux 4.0 alias etch\r\n- -------------------------------\r\n\r\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mipsel, powerpc, s390 and sparc. An update for mips\r\nwill be made available soon.\r\n\r\nSource archives:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.dsc\r\n Size/MD5 checksum: 5107 48de15915d82e55c28f531d9c03f8ba0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\r\n Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\r\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz\r\n Size/MD5 checksum: 3930604 d56abb873a5dc719332b1d6536656c15\r\n\r\nArchitecture independent packages:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.6_all.deb\r\n Size/MD5 checksum: 754490 9b4effa960f1d60cd0b5ed6ea2eeb276\r\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.6_all.deb\r\n Size/MD5 checksum: 96114 a486ac629244fe13cacbaad4a888ad68\r\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.6_all.deb\r\n Size/MD5 checksum: 4467464 8881c194d888d42a8504df8ebb7dac6a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.6_all.deb\r\n Size/MD5 checksum: 81296 7c3acdec53210e758132df5fe8f96bf4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.6_all.deb\r\n Size/MD5 checksum: 1574790 098f0ba09349695dab163ec3c4e1b213\r\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.6_all.deb\r\n Size/MD5 checksum: 46934056 27dcac10ac224dbf0ea3c96e60c2c4e1\r\n\r\nalpha architecture (DEC Alpha)\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.6_alpha.deb\r\n Size/MD5 checksum: 329948 add3abe6143d13abc68965961dbdcd6f\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_alpha.deb\r\n Size/MD5 checksum: 80800 be0ab1a9e34201c60264fca5800c5674\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.6_alpha.deb\r\n Size/MD5 checksum: 80824 2108b32684fe0c28b4293f5411eac78f\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.6_alpha.deb\r\n Size/MD5 checksum: 26729636 187130ad90d9e39d4abdd97c1da62f83\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_alpha.deb\r\n Size/MD5 checksum: 3451848 db78b7284667f27b2c5a06f67dd5e64c\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.6_alpha.deb\r\n Size/MD5 checksum: 329252 62d2e97fce17b226999845611531a0b9\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.6_alpha.deb\r\n Size/MD5 checksum: 27336528 75217a269e395b495f49458ad0cb8eb2\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.6_alpha.deb\r\n Size/MD5 checksum: 26752102 479851cee1d9c87af49eeffe836c8f89\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.6_alpha.deb\r\n Size/MD5 checksum: 329776 393c10f6ea419484672968c5fa2cc300\r\n\r\namd64 architecture (AMD x86_64 (AMD64))\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_amd64.deb\r\n Size/MD5 checksum: 351550 3b700488e134314fd27e7a761aaac7d4\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_amd64.deb\r\n Size/MD5 checksum: 3647352 7d20048c3f7f9518e2cb6157cdad48e0\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_amd64.deb\r\n Size/MD5 checksum: 80804 44a912ae2a8826e9302d52eac211dbe8\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.6_amd64.deb\r\n Size/MD5 checksum: 80810 c372449ab2f928ebfe7efd9bc7cb1773\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_amd64.deb\r\n Size/MD5 checksum: 19592336 c55e477bcd75542845b38e8fdd112a0c\r\n\r\narm architecture (ARM)\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_arm.deb\r\n Size/MD5 checksum: 80916 b11a3bf5b354d5d2f024d5f5b0fca816\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_arm.deb\r\n Size/MD5 checksum: 3934788 90f376950a0115bea3547f973d0a4f6c\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.6_arm.deb\r\n Size/MD5 checksum: 9355260 2a29ed46faf5c56a5fd6096cd0f1ea05\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.6_arm.deb\r\n Size/MD5 checksum: 307924 7ee32d34d994b2980c3e0821ac392c90\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.6_arm.deb\r\n Size/MD5 checksum: 296594 0ba7174df934269e265af6451f1e4b18\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.6_arm.deb\r\n Size/MD5 checksum: 80944 36a87cbb5369aa27ab4a546a51b85446\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.6_arm.deb\r\n Size/MD5 checksum: 10737744 57ce738b5759bfd3feca027e6c93c94b\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.6_arm.deb\r\n Size/MD5 checksum: 305872 137bbbedb611bacc01d6f96048f1a821\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.6_arm.deb\r\n Size/MD5 checksum: 10729554 d4e852b1df8f9d8bb9371ac3babcc091\r\n\r\nhppa architecture (HP PA RISC)\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 256456 87538709114e1a8ea4a29a90a9dcd286\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 258154 b9887dfa0260f402af629083d959278e\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 13329656 32f1bfe168940d18834a2a3858f40436\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 257322 9b4316ee6463c6a6dd81d4ee6a212898\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 80804 ae18fba1b4fe4bf83e6acd7e98d8a5e8\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 13841634 ca11fbd609743ae6fc386f7edd7c9470\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 3437414 a28f8733eb63906e78ddbe32a6edfdf4\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 80828 14cc33d8c676244f76438b8accb4d06e\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 14369012 172748e495c4d93078dcca89c45f2396\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 259814 2437868a242dd5d2b5403fcfc74d3b79\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.6_hppa.deb\r\n Size/MD5 checksum: 14831336 044b3ef7a34e2edd18941e739658ca07\r\n\r\ni386 architecture (Intel ia32)\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 19294692 ac961ac035603aeaf0b8141ce821db93\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 360042 85f4e3d7b30681d454cfd011f49d317f\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 359312 4eedcfea638d74d172b2a1f866c07a34\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 360530 440664d0a76fe0514075739a054e973a\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 80934 ed830a3735ed9177bde8dee5e5e3556d\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 19357564 1856637922f4d1df0415aea3d5671929\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 19589426 91466826671229fcb791f5d61431c58c\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 3653990 6a03ceea6e01c2783ff15638a6438909\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 80906 922e31289adcfd7ae75bc96b21257056\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 19360576 4bddd3702ce7499f664b3755f956d1d0\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_i386.deb\r\n Size/MD5 checksum: 347156 99a385a2d3edf8b570a46314796e28df\r\n\r\nia64 architecture (Intel ia64)\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_ia64.deb\r\n Size/MD5 checksum: 80804 9682374bcec6295daafa32461efe5da3\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.6_ia64.deb\r\n Size/MD5 checksum: 32203722 5ac267044ea75e0c051f2ed16ee87383\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.6_ia64.deb\r\n Size/MD5 checksum: 32021312 0fd4544ecdd8569e8f690b5cc8bec589\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.6_ia64.deb\r\n Size/MD5 checksum: 80824 a39fc72b03bb0f994b7c582f870fb95a\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.6_ia64.deb\r\n Size/MD5 checksum: 317000 d0c5e988ca6e30bd92cee6e35618dfab\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_ia64.deb\r\n Size/MD5 checksum: 3565166 41d9f7d23568d8eded625e927562e5c0\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.6_ia64.deb\r\n Size/MD5 checksum: 316738 1adcd211435796d2a72093cfddb1b65a\r\n\r\nmipsel architecture (MIPS (Little Endian))\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 244632 43712995cd30dad2b026bff200263241\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 13313620 a2c5e64acf64de535efd4e76d0c1b82d\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 16624786 5cc10475050607d1f3123ccc130d97bf\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 21728704 21434db1c437554c422011c7f10ac551\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 80854 d42930db28e1845701ed09daa8073e8d\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 244394 356ca26aee8e2852922e89c25ed839a1\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 3801106 3e9c078ec4b9817b9ccb84b7efa1a119\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 26967954 753068f229b9f146d4fe564f20e22484\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 80806 2abb33f05dd7834fdfc0aee32f4b2a2b\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 244538 63656613d9cc17448ab68f0686c7df08\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 16558654 891eee92f05d50a19729223c6aeef483\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 308374 eebd3467e6ab6dfdb7f0b67d0a80f925\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb\r\n Size/MD5 checksum: 308220 c21ea1a747e6314b412c8b782fc269a6\r\n\r\npowerpc architecture (PowerPC)\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 19482252 cd436f9cf405e4bbbe7325c308f543b8\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 80838 164adbb4f246282b5be5c3dc24fa105b\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 3670134 b7c9549cd26ac6096eff24719a469cca\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 319920 7ef2ccf66653d29e912596fc72ff3213\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 17457698 3e22ebf47fda77b178bfbcb0fad56ea2\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 19192262 dd4fadd46955665cebf6505380d2fe45\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 320258 652c19780d0089401032263695569e6b\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 21149996 5fe54ed942998c7ea8df3058ebd8f18e\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 319214 365910f6efce6eca2ffda7709b7b703b\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 293860 35d2c5ea482d943faac2b1326d3e68be\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_powerpc.deb\r\n Size/MD5 checksum: 80808 8a015b64e37e60d2c1759dccefe5842b\r\n\r\ns390 architecture (IBM S/390)\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.6_s390.deb\r\n Size/MD5 checksum: 80808 cb84c618330af0b8014dca1b122cf6b1\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_s390.deb\r\n Size/MD5 checksum: 80794 5eb39c72ef315672963db912933daecf\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.6_s390.deb\r\n Size/MD5 checksum: 7194976 f3a675061a1942fd6b83b660b10c486f\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.6_s390.deb\r\n Size/MD5 checksum: 6944314 9d472766fa8c08bdae2969b241f13287\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.6_s390.deb\r\n Size/MD5 checksum: 192558 4d5eb9f0062639bbcaba8973684e0f3d\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.6_s390.deb\r\n Size/MD5 checksum: 1498538 a974b4588418143d29086929f5012596\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_s390.deb\r\n Size/MD5 checksum: 3427460 a305cf0a388170a82d19da6392754714\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.6_s390.deb\r\n Size/MD5 checksum: 192724 036cb40e45e0aef80992b3e5fd33c5b0\r\n\r\nsparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.6_sparc.deb\r\n Size/MD5 checksum: 80930 31766cfd14230d07ab1acdad6a4605f8\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_sparc.deb\r\n Size/MD5 checksum: 3648646 dc4c16e3a84214357380d0553c5c83f7\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.6_sparc.deb\r\n Size/MD5 checksum: 13315124 d1a35c95ac5365be26db70d038d72506\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.6_sparc.deb\r\n Size/MD5 checksum: 13016252 409de226e7ae203a38526862f3ecac4d\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.6_sparc.deb\r\n Size/MD5 checksum: 259632 d44ecef12bbb7e210c1a9ede07cfaa32\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.6_sparc.deb\r\n Size/MD5 checksum: 261686 786a46833d8b6fb8d8d807e338d66ba8\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_sparc.deb\r\n Size/MD5 checksum: 80910 8f6fcb5e9e0f47c56ffd0c31ff32b08d\r\n\r\n These changes will probably be included in the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ stable/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niD8DBQFI99ndhuANDBmkLRkRAtkUAJ9vNouBByvoz0rdTKXE8gLBttpkgQCdH7qV\r\nzPjn+UCCqrjlRB22qPHN6HE=\r\n=bQgW\r\n-----END PGP SIGNATURE-----", "cvss3": {}, "published": "2008-10-18T00:00:00", "type": "securityvulns", "title": "[SECURITY] [DSA 1655-1] New Linux 2.6.24 packages fix several vulnerabilities", "bulletinFamily": "software", "hackapp": {}, "cvss2": {}, "cvelist": ["CVE-2008-1514", "CVE-2008-3525", "CVE-2008-4445", "CVE-2008-3831", "CVE-2008-4113"], "modified": "2008-10-18T00:00:00", "id": "SECURITYVULNS:DOC:20734", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20734", "sourceData": "", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:31", "description": "\u041c\u043d\u043e\u0433\u043e\u0447\u0438\u0441\u043b\u0435\u043d\u043d\u044b\u0435 DoS-\u0443\u0441\u043b\u043e\u0432\u0438\u044f, \u043f\u043e\u0432\u044b\u0448\u0435\u043d\u0438\u0435 \u043f\u0440\u0438\u0432\u0438\u043b\u0435\u0433\u0438\u0439 \u0433\u0440\u0443\u043f\u043f\u044b \u0447\u0435\u0440\u0435\u0437 \u0444\u0430\u0439\u043b\u043e\u0432\u0443\u044e \u0441\u0438\u0441\u0442\u0435\u043c\u0443 \u0438 \u0447\u0435\u0440\u0435\u0437 \u0441\u0438\u0441\u0442\u0435\u043c\u043d\u044b\u0435 \u0432\u044b\u0437\u043e\u0432\u044b", "cvss3": {}, "published": "2008-10-18T00:00:00", "type": "securityvulns", "title": "Linux kernel multiple security vulnerabilities", "bulletinFamily": "software", "hackapp": {}, "cvss2": {}, "cvelist": ["CVE-2008-1514", "CVE-2008-3525", "CVE-2008-4445", "CVE-2008-3831", "CVE-2008-4113", "CVE-2008-4210", "CVE-2008-4302", "CVE-2008-3833"], "modified": "2008-10-18T00:00:00", "id": "SECURITYVULNS:VULN:9357", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9357", "sourceData": "", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2023-05-02T17:18:28", "description": "- ----------------------------------------------------------------------\nDebian Security Advisory DSA-1655-1 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nOct 16, 2008 http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage : linux-2.6.24\nVulnerability : denial of service/information leak/privilege escalation\nProblem type : local\nDebian-specific: no\nCVE Id(s) : CVE-2008-1514 CVE-2008-3525 CVE-2008-3831 CVE-2008-4113\n CVE-2008-4445\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, privilege escalation or a leak of\nsensitive data. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2008-1514\n\n Jan Kratochvil reported a local denial of service vulnerability in\n the ptrace interface for the s390 architecture. Local users can\n trigger an invalid pointer dereference, leading to a system panic.\n\nCVE-2008-3525\n\n Eugene Teo reported a lack of capability checks in the kernel\n driver for Granch SBNI12 leased line adapters (sbni), allowing\n local users to perform privileged operations.\n\nCVE-2008-3831\n\n Olaf Kirch discovered an issue with the i915 driver that may allow\n local users to cause memory corruption by use of an ioctl with\n insufficient privilege restrictions.\n\nCVE-2008-4113/CVE-2008-4445\n\n Eugene Teo discovered two issues in the SCTP subsystem which allow\n local users to obtain access to sensitive memory when the\n SCTP-AUTH extension is enabled.\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 2.6.24-6~etchnhalf.6.\n\nWe recommend that you upgrade your linux-2.6.24 packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mipsel, powerpc, s390 and sparc. An update for mips will be made available soon.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.dsc\n Size/MD5 checksum: 5107 48de15915d82e55c28f531d9c03f8ba0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\n Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz\n Size/MD5 checksum: 3930604 d56abb873a5dc719332b1d6536656c15\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.6_all.deb\n Size/MD5 checksum: 754490 9b4effa960f1d60cd0b5ed6ea2eeb276\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.6_all.deb\n Size/MD5 checksum: 96114 a486ac629244fe13cacbaad4a888ad68\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.6_all.deb\n Size/MD5 checksum: 4467464 8881c194d888d42a8504df8ebb7dac6a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.6_all.deb\n Size/MD5 checksum: 81296 7c3acdec53210e758132df5fe8f96bf4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.6_all.deb\n Size/MD5 checksum: 1574790 098f0ba09349695dab163ec3c4e1b213\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.6_all.deb\n Size/MD5 checksum: 46934056 27dcac10ac224dbf0ea3c96e60c2c4e1\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.6_alpha.deb\n Size/MD5 checksum: 329948 add3abe6143d13abc68965961dbdcd6f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_alpha.deb\n Size/MD5 checksum: 80800 be0ab1a9e34201c60264fca5800c5674\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.6_alpha.deb\n Size/MD5 checksum: 80824 2108b32684fe0c28b4293f5411eac78f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.6_alpha.deb\n Size/MD5 checksum: 26729636 187130ad90d9e39d4abdd97c1da62f83\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_alpha.deb\n Size/MD5 checksum: 3451848 db78b7284667f27b2c5a06f67dd5e64c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.6_alpha.deb\n Size/MD5 checksum: 329252 62d2e97fce17b226999845611531a0b9\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.6_alpha.deb\n Size/MD5 checksum: 27336528 75217a269e395b495f49458ad0cb8eb2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.6_alpha.deb\n Size/MD5 checksum: 26752102 479851cee1d9c87af49eeffe836c8f89\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.6_alpha.deb\n Size/MD5 checksum: 329776 393c10f6ea419484672968c5fa2cc300\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_amd64.deb\n Size/MD5 checksum: 351550 3b700488e134314fd27e7a761aaac7d4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_amd64.deb\n Size/MD5 checksum: 3647352 7d20048c3f7f9518e2cb6157cdad48e0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_amd64.deb\n Size/MD5 checksum: 80804 44a912ae2a8826e9302d52eac211dbe8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.6_amd64.deb\n Size/MD5 checksum: 80810 c372449ab2f928ebfe7efd9bc7cb1773\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_amd64.deb\n Size/MD5 checksum: 19592336 c55e477bcd75542845b38e8fdd112a0c\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_arm.deb\n Size/MD5 checksum: 80916 b11a3bf5b354d5d2f024d5f5b0fca816\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_arm.deb\n Size/MD5 checksum: 3934788 90f376950a0115bea3547f973d0a4f6c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.6_arm.deb\n Size/MD5 checksum: 9355260 2a29ed46faf5c56a5fd6096cd0f1ea05\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.6_arm.deb\n Size/MD5 checksum: 307924 7ee32d34d994b2980c3e0821ac392c90\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.6_arm.deb\n Size/MD5 checksum: 296594 0ba7174df934269e265af6451f1e4b18\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.6_arm.deb\n Size/MD5 checksum: 80944 36a87cbb5369aa27ab4a546a51b85446\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.6_arm.deb\n Size/MD5 checksum: 10737744 57ce738b5759bfd3feca027e6c93c94b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.6_arm.deb\n Size/MD5 checksum: 305872 137bbbedb611bacc01d6f96048f1a821\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.6_arm.deb\n Size/MD5 checksum: 10729554 d4e852b1df8f9d8bb9371ac3babcc091\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 256456 87538709114e1a8ea4a29a90a9dcd286\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 258154 b9887dfa0260f402af629083d959278e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 13329656 32f1bfe168940d18834a2a3858f40436\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 257322 9b4316ee6463c6a6dd81d4ee6a212898\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 80804 ae18fba1b4fe4bf83e6acd7e98d8a5e8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 13841634 ca11fbd609743ae6fc386f7edd7c9470\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 3437414 a28f8733eb63906e78ddbe32a6edfdf4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 80828 14cc33d8c676244f76438b8accb4d06e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 14369012 172748e495c4d93078dcca89c45f2396\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 259814 2437868a242dd5d2b5403fcfc74d3b79\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.6_hppa.deb\n Size/MD5 checksum: 14831336 044b3ef7a34e2edd18941e739658ca07\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 19294692 ac961ac035603aeaf0b8141ce821db93\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 360042 85f4e3d7b30681d454cfd011f49d317f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 359312 4eedcfea638d74d172b2a1f866c07a34\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 360530 440664d0a76fe0514075739a054e973a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 80934 ed830a3735ed9177bde8dee5e5e3556d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 19357564 1856637922f4d1df0415aea3d5671929\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 19589426 91466826671229fcb791f5d61431c58c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 3653990 6a03ceea6e01c2783ff15638a6438909\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 80906 922e31289adcfd7ae75bc96b21257056\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 19360576 4bddd3702ce7499f664b3755f956d1d0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.6_i386.deb\n Size/MD5 checksum: 347156 99a385a2d3edf8b570a46314796e28df\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_ia64.deb\n Size/MD5 checksum: 80804 9682374bcec6295daafa32461efe5da3\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.6_ia64.deb\n Size/MD5 checksum: 32203722 5ac267044ea75e0c051f2ed16ee87383\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.6_ia64.deb\n Size/MD5 checksum: 32021312 0fd4544ecdd8569e8f690b5cc8bec589\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.6_ia64.deb\n Size/MD5 checksum: 80824 a39fc72b03bb0f994b7c582f870fb95a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.6_ia64.deb\n Size/MD5 checksum: 317000 d0c5e988ca6e30bd92cee6e35618dfab\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_ia64.deb\n Size/MD5 checksum: 3565166 41d9f7d23568d8eded625e927562e5c0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.6_ia64.deb\n Size/MD5 checksum: 316738 1adcd211435796d2a72093cfddb1b65a\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 244632 43712995cd30dad2b026bff200263241\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 13313620 a2c5e64acf64de535efd4e76d0c1b82d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 16624786 5cc10475050607d1f3123ccc130d97bf\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 21728704 21434db1c437554c422011c7f10ac551\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 80854 d42930db28e1845701ed09daa8073e8d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 244394 356ca26aee8e2852922e89c25ed839a1\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 3801106 3e9c078ec4b9817b9ccb84b7efa1a119\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 26967954 753068f229b9f146d4fe564f20e22484\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 80806 2abb33f05dd7834fdfc0aee32f4b2a2b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 244538 63656613d9cc17448ab68f0686c7df08\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 16558654 891eee92f05d50a19729223c6aeef483\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 308374 eebd3467e6ab6dfdb7f0b67d0a80f925\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.6_mipsel.deb\n Size/MD5 checksum: 308220 c21ea1a747e6314b412c8b782fc269a6\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 19482252 cd436f9cf405e4bbbe7325c308f543b8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 80838 164adbb4f246282b5be5c3dc24fa105b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 3670134 b7c9549cd26ac6096eff24719a469cca\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 319920 7ef2ccf66653d29e912596fc72ff3213\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 17457698 3e22ebf47fda77b178bfbcb0fad56ea2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 19192262 dd4fadd46955665cebf6505380d2fe45\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 320258 652c19780d0089401032263695569e6b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 21149996 5fe54ed942998c7ea8df3058ebd8f18e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 319214 365910f6efce6eca2ffda7709b7b703b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 293860 35d2c5ea482d943faac2b1326d3e68be\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_powerpc.deb\n Size/MD5 checksum: 80808 8a015b64e37e60d2c1759dccefe5842b\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.6_s390.deb\n Size/MD5 checksum: 80808 cb84c618330af0b8014dca1b122cf6b1\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_s390.deb\n Size/MD5 checksum: 80794 5eb39c72ef315672963db912933daecf\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.6_s390.deb\n Size/MD5 checksum: 7194976 f3a675061a1942fd6b83b660b10c486f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.6_s390.deb\n Size/MD5 checksum: 6944314 9d472766fa8c08bdae2969b241f13287\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.6_s390.deb\n Size/MD5 checksum: 192558 4d5eb9f0062639bbcaba8973684e0f3d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.6_s390.deb\n Size/MD5 checksum: 1498538 a974b4588418143d29086929f5012596\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_s390.deb\n Size/MD5 checksum: 3427460 a305cf0a388170a82d19da6392754714\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.6_s390.deb\n Size/MD5 checksum: 192724 036cb40e45e0aef80992b3e5fd33c5b0\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.6_sparc.deb\n Size/MD5 checksum: 80930 31766cfd14230d07ab1acdad6a4605f8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.6_sparc.deb\n Size/MD5 checksum: 3648646 dc4c16e3a84214357380d0553c5c83f7\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.6_sparc.deb\n Size/MD5 checksum: 13315124 d1a35c95ac5365be26db70d038d72506\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.6_sparc.deb\n Size/MD5 checksum: 13016252 409de226e7ae203a38526862f3ecac4d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.6_sparc.deb\n Size/MD5 checksum: 259632 d44ecef12bbb7e210c1a9ede07cfaa32\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.6_sparc.deb\n Size/MD5 checksum: 261686 786a46833d8b6fb8d8d807e338d66ba8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.6_sparc.deb\n Size/MD5 checksum: 80910 8f6fcb5e9e0f47c56ffd0c31ff32b08d\n\n These changes will probably be included in the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>", "cvss3": {}, "published": "2008-10-17T00:19:48", "type": "debian", "title": "[SECURITY] [DSA 1655-1] New Linux 2.6.24 packages fix several vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1514", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-4113", "CVE-2008-4445"], "modified": "2008-10-17T00:19:48", "id": "DEBIAN:DSA-1655-1:FE487", "href": "https://lists.debian.org/debian-security-announce/2008/msg00247.html", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "cvss3": {}, "published": "2008-10-23T16:39:28", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: kernel-2.6.26.6-79.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3247", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-4410", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2008-10-23T16:39:28", "id": "FEDORA:3F37F208972", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/IZ6W2BGMSD26WW4Z2SVFCXMYWO3C6I7S/", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "cvss3": {}, "published": "2008-10-23T16:38:12", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: kernel-2.6.26.6-49.fc8", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3247", "CVE-2008-3525", "CVE-2008-3831", "CVE-2008-4410", "CVE-2008-4554", "CVE-2008-4576"], "modified": "2008-10-23T16:38:12", "id": "FEDORA:B7B94208D5F", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/H6B42KEEBLNNX22P32DI2CN2ZQ222EO7/", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "cvss3": {}, "published": "2008-12-24T18:47:55", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: kernel-2.6.27.9-73.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2750", "CVE-2008-3525", "CVE-2008-3528", "CVE-2008-3831", "CVE-2008-5079", "CVE-2008-5182", "CVE-2008-5300"], "modified": "2008-12-24T18:47:55", "id": "FEDORA:2A46A208DA7", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VRKDRJMRZ5LTTZBC4B7YXSINZKNRX4NW/", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "cvss3": {}, "published": "2009-01-27T01:54:28", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: kernel-2.6.27.12-78.2.8.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2750", "CVE-2008-3525", "CVE-2008-3528", "CVE-2008-3831", "CVE-2008-5079", "CVE-2009-0029", "CVE-2009-0065"], "modified": "2009-01-27T01:54:28", "id": "FEDORA:EA327208DDB", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/CNNCQ2AHWZAFWEBRNUGR6VJA2RKS6FSQ/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "cvss3": {}, "published": "2009-06-24T19:35:32", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: kernel-2.6.27.25-78.2.56.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2750", "CVE-2008-3525", "CVE-2008-3528", "CVE-2008-3831", "CVE-2008-5079", "CVE-2009-0065", "CVE-2009-1385", "CVE-2009-1389"], "modified": "2009-06-24T19:35:32", "id": "FEDORA:0A08C10F8CD", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/WLWHFZ6AQRYZJAKXO3VDVRPXJCZGJPO7/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "cvss3": {}, "published": "2009-05-27T19:06:04", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: kernel-2.6.27.24-78.2.53.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2750", "CVE-2008-3525", "CVE-2008-3528", "CVE-2008-3831", "CVE-2008-5079", "CVE-2009-0065", "CVE-2009-1439", "CVE-2009-1633"], "modified": "2009-05-27T19:06:04", "id": "FEDORA:6D5F810F87F", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/MQ7QA5OV4Z3X56LHR7YPAK5AXPR75257/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T12:09:51", "description": "This update fixes various security issues and several bugs in the openSUSE 11.0 kernel.\n#### Solution\nThere is no known workaround, please install the update packages.", "cvss3": {}, "published": "2009-01-20T17:01:02", "type": "suse", "title": "local privilege escalation in kernel-debug", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2008-5702", "CVE-2008-4554", "CVE-2008-5700", "CVE-2008-5029", "CVE-2008-3831", "CVE-2008-5182", "CVE-2008-5079", "CVE-2008-5025", "CVE-2008-5300", "CVE-2008-4933"], "modified": "2009-01-20T17:01:02", "id": "SUSE-SA:2009:003", "href": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00005.html", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2023-09-01T10:30:21", "description": "## Releases\n\n * Ubuntu 8.10 \n * Ubuntu 8.04 \n * Ubuntu 7.10 \n * Ubuntu 6.06 \n\n## Packages\n\n * linux \\- \n * linux-backports-modules-2.6.15 \\- \n * linux-backports-modules-2.6.22 \\- \n * linux-backports-modules-2.6.24 \\- \n * linux-backports-modules-2.6.27 \\- \n * linux-restricted-modules \\- \n * linux-restricted-modules-2.6.15 \\- \n * linux-restricted-modules-2.6.22 \\- \n * linux-restricted-modules-2.6.24 \\- \n * linux-source-2.6.15 \\- \n * linux-source-2.6.22 \\- \n * linux-ubuntu-modules-2.6.22 \\- \n * linux-ubuntu-modules-2.6.24 \\- \n\nIt was discovered that the Xen hypervisor block driver did not correctly \nvalidate requests. A user with root privileges in a guest OS could make a \nmalicious IO request with a large number of blocks that would crash the \nhost OS, leading to a denial of service. This only affected Ubuntu 7.10. \n(CVE-2007-5498)\n\nIt was discovered the the i915 video driver did not correctly validate \nmemory addresses. A local attacker could exploit this to remap memory that \ncould cause a system crash, leading to a denial of service. This issue did \nnot affect Ubuntu 6.06 and was previous fixed for Ubuntu 7.10 and 8.04 in \nUSN-659-1. Ubuntu 8.10 has now been corrected as well. (CVE-2008-3831)\n\nDavid Watson discovered that the kernel did not correctly strip permissions \nwhen creating files in setgid directories. A local user could exploit this \nto gain additional group privileges. This issue only affected Ubuntu 6.06. \n(CVE-2008-4210)\n\nOlaf Kirch and Miklos Szeredi discovered that the Linux kernel did \nnot correctly reject the \"append\" flag when handling file splice \nrequests. A local attacker could bypass append mode and make changes to \narbitrary locations in a file. This issue only affected Ubuntu 7.10 and \n8.04. (CVE-2008-4554)\n\nIt was discovered that the SCTP stack did not correctly handle INIT-ACK. A \nremote user could exploit this by sending specially crafted SCTP traffic \nwhich would trigger a crash in the system, leading to a denial of service. \nThis issue did not affect Ubuntu 8.10. (CVE-2008-4576)\n\nIt was discovered that the SCTP stack did not correctly handle bad packet \nlengths. A remote user could exploit this by sending specially crafted SCTP \ntraffic which would trigger a crash in the system, leading to a denial of \nservice. This issue did not affect Ubuntu 8.10. (CVE-2008-4618)\n\nEric Sesterhenn discovered multiple flaws in the HFS+ filesystem. If a \nlocal user or automated system were tricked into mounting a malicious HFS+ \nfilesystem, the system could crash, leading to a denial of service. \n(CVE-2008-4933, CVE-2008-4934, CVE-2008-5025)\n\nIt was discovered that the Unix Socket handler did not correctly process \nthe SCM_RIGHTS message. A local attacker could make a malicious socket \nrequest that would crash the system, leading to a denial of service. \n(CVE-2008-5029)\n\nIt was discovered that the driver for simple i2c audio interfaces did not \ncorrectly validate certain function pointers. A local user could exploit \nthis to gain root privileges or crash the system, leading to a denial of \nservice. (CVE-2008-5033)\n", "cvss3": {}, "published": "2008-11-27T00:00:00", "type": "ubuntu", "title": "Linux kernel vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-5498", "CVE-2008-3831", "CVE-2008-4210", "CVE-2008-4554", "CVE-2008-4576", "CVE-2008-4618", "CVE-2008-4933", "CVE-2008-4934", "CVE-2008-5025", "CVE-2008-5029", "CVE-2008-5033"], "modified": "2008-11-27T00:00:00", "id": "USN-679-1", "href": "https://ubuntu.com/security/notices/USN-679-1", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2023-09-01T10:35:00", "description": "## Releases\n\n * Ubuntu 8.04 \n * Ubuntu 7.10 \n * Ubuntu 6.06 \n\n## Packages\n\n * linux \\- \n * linux-source-2.6.15 \\- \n * linux-source-2.6.22 \\- \n\nIt was discovered that the direct-IO subsystem did not correctly validate \ncertain structures. A local attacker could exploit this to cause a system \ncrash, leading to a denial of service. (CVE-2007-6716)\n\nIt was discovered that the disabling of the ZERO_PAGE optimization could \nlead to large memory consumption. A local attacker could exploit this to \nallocate all available memory, leading to a denial of service. \n(CVE-2008-2372)\n\nIt was discovered that the Datagram Congestion Control Protocol (DCCP) did \nnot correctly validate its arguments. If DCCP was in use, a remote attacker \ncould send specially crafted network traffic and cause a system crash, \nleading to a denial of service. (CVE-2008-3276)\n\nIt was discovered that the SBNI WAN driver did not correctly check for the \nNET_ADMIN capability. A malicious local root user lacking CAP_NET_ADMIN \nwould be able to change the WAN device configuration, leading to a denial \nof service. (CVE-2008-3525)\n\nIt was discovered that the Stream Control Transmission Protocol (SCTP) did \nnot correctly validate the key length in the SCTP_AUTH_KEY option. If SCTP \nis in use, a remote attacker could send specially crafted network traffic \nthat would crash the system, leading to a denial of service. \n(CVE-2008-3526)\n\nIt was discovered that the tmpfs implementation did not correctly handle \ncertain sequences of inode operations. A local attacker could exploit this \nto crash the system, leading to a denial of service. (CVE-2008-3534)\n\nIt was discovered that the readv/writev functions did not correctly handle \ncertain sequences of file operations. A local attacker could exploit this \nto crash the system, leading to a denial of service. (CVE-2008-3535)\n\nIt was discovered that SCTP did not correctly validate its userspace \narguments. A local attacker could call certain sctp_* functions with \nmalicious options and cause a system crash, leading to a denial of service. \n(CVE-2008-3792, CVE-2008-4113, CVE-2008-4445)\n\nIt was discovered the the i915 video driver did not correctly validate \nmemory addresses. A local attacker could exploit this to remap memory \nthat could cause a system crash, leading to a denial of service. \n(CVE-2008-3831)\n\nJohann Dahm and David Richter discovered that NFSv4 did not correctly \nhandle certain file ACLs. If NFSv4 is in use, a local attacker could create \na malicious ACL that could cause a system crash, leading to a denial of \nservice. (CVE-2008-3915)\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2008-10-27T00:00:00", "type": "ubuntu", "title": "Linux kernel vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-6716", "CVE-2008-2372", "CVE-2008-3276", "CVE-2008-3525", "CVE-2008-3526", "CVE-2008-3534", "CVE-2008-3535", "CVE-2008-3792", "CVE-2008-3831&