Description
- ----------------------------------------------------------------------
Debian Security Advisory DSA-1927-1 security@debian.org
http://www.debian.org/security/ dann frazier
November 5, 2009 http://www.debian.org/security/faq
- ----------------------------------------------------------------------
Package : linux-2.6
Vulnerability : privilege escalation/denial of service/sensitive memory leak
Problem type : local
Debian-specific: no
CVE Id(s) : CVE-2009-3228 CVE-2009-3238 CVE-2009-3547 CVE-2009-3612
CVE-2009-3620 CVE-2009-3621 CVE-2009-3638
Notice: Debian 5.0.4, the next point release of Debian 'lenny', will
include a new default value for the mmap_min_addr tunable. This
change will add an additional safeguard against a class of security
vulnerabilities known as "NULL pointer dereference" vulnerabilities,
but it will need to be overridden when using certain applications.
Additional information about this change, including instructions for
making this change locally in advance of 5.0.4 (recommended), can be
found at:
http://wiki.debian.org/mmap_min_addr
Several vulnerabilities have been discovered in the Linux kernel that
may lead to a denial of service, sensitive memory leak or privilege
escalation. The Common Vulnerabilities and Exposures project
identifies the following problems:
CVE-2009-3228
Eric Dumazet reported an instance of uninitialized kernel memory
in the network packet scheduler. Local users may be able to
exploit this issue to read the contents of sensitive kernel
memory.
CVE-2009-3238
Linus Torvalds provided a change to the get_random_int() function
to increase its randomness.
CVE-2009-3547
Earl Chew discovered a NULL pointer dereference issue in the
pipe_rdwr_open function which can be used by local users to gain
elevated privileges.
CVE-2009-3612
Jiri Pirko discovered a typo in the initialization of a structure
in the netlink subsystem that may allow local users to gain access
to sensitive kernel memory.
CVE-2009-3620
Ben Hutchings discovered an issue in the DRM manager for ATI Rage
128 graphics adapters. Local users may be able to exploit this
vulnerability to cause a denial of service (NULL pointer
dereference).
CVE-2009-3621
Tomoki Sekiyama discovered a deadlock condition in the UNIX domain
socket implementation. Local users can exploit this vulnerability
to cause a denial of service (system hang).
CVE-2009-3638
David Wagner reported an overflow in the KVM subsystem on i386
systems. This issue is exploitable by local users with access to
the /dev/kvm device file.
For the stable distribution (lenny), this problem has been fixed in
version 2.6.26-19lenny2.
For the oldstable distribution (etch), these problems, where
applicable, will be fixed in updates to linux-2.6 and linux-2.6.24.
We recommend that you upgrade your linux-2.6 and user-mode-linux
packages.
Note: Debian carefully tracks all known security issues across every
linux kernel package in all releases under active security support.
However, given the high frequency at which low-severity security
issues are discovered in the kernel and the resource requirements of
doing an update, updates for lower priority issues will normally not
be released for all kernels at the same time. Rather, they will be
released in a staggered or "leap-frog" fashion.
The following matrix lists additional source packages that were
rebuilt for compatibility with or to take advantage of this update:
Debian 5.0 (lenny)
user-mode-linux 2.6.26-1um-2+19lenny2
Upgrade instructions
- --------------------
wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.
If you are using the apt-get package manager, use the line for
sources.list as given below:
apt-get update
will update the internal database
apt-get upgrade
will install corrected packages
You may use an automated update by adding the resources from the
footer to the proper configuration.
Debian GNU/Linux 5.0 alias lenny
- --------------------------------
Stable updates are available for alpha, amd64, armel, hppa, i386,
ia64, and powerpc. Updates for other architectures will be released
as they become available.
Source archives:
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-19lenny2.dsc
Size/MD5 checksum: 5778 8ea6c47c6f227f855a41deea57d988d8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-19lenny2.diff.gz
Size/MD5 checksum: 7651053 5cf749f9817436c544df97bc0217f125
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz
Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb
Architecture independent packages:
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-19lenny2_all.deb
Size/MD5 checksum: 106866 d25eeb65132ec68406d8fdf7ea340274
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-19lenny2_all.deb
Size/MD5 checksum: 4627374 196ffe954d4e906638c7eb2bd22e310d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-19lenny2_all.deb
Size/MD5 checksum: 2565284 0682418bd83f755a17a71435e535f91a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-19lenny2_all.deb
Size/MD5 checksum: 48672074 5aa4d0110919b100a772509455b22757
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-19lenny2_all.deb
Size/MD5 checksum: 1768032 cb95ea5101339c35d425ac1ba2f0ff02
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-19lenny2_all.deb
Size/MD5 checksum: 122160 0d3dd77a86989aa6e6bdfbbf548d22a6
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 106376 891beea699175e77b6f4cdb1dbbd2377
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 363880 278fefb639e7029af6d5017dedefb500
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 28487296 beb21f0f222b507898406b051d161c25
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 106358 b4c10db49252b22e7019746743624712
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 741234 b08b288693ab9d0d3fa1e8141ba4f038
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 28471478 f412fb78f0dfac51f6e39a035538fe91
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 365312 9147bf190b4dce64fb4783b0c0aba8be
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 364408 66cd6736f72c0eedabbad596baac8888
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 29177668 abb9bcc21a5fcb0a7352a30fb7209ca1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_alpha.deb
Size/MD5 checksum: 3543732 d84be29426f1d706617a6ad91d3b6109
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 389134 2ac60b6aaece8351c023cecbb4bd41ee
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 749556 c994eeb54dd967b5255448e80fa4911c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 389740 8b6b5b10fe023670ca8cf9326d46ccd0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 394262 8398b2d9ce752ffa39ac55b8f55fa1b7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 3719144 1fa20cc556fbfecdf0c2335a3c9edeee
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 106352 edb758613531f5c655c8451f1136b62a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 106378 dd749481c75a66f517551c6b21b3bbbb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 19274410 21621e01b880d1f222007e3101d255c6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 21053742 015990eedbce234dfa4facdf02f6ad60
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 3851500 355a9cc7757195196006160929313e78
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 20902812 3af1d1431ff5674b7aeaf41c784d3ba6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 3751848 f5289bf2c22a6112d13a9af6d4291226
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 1804900 8ea5afa2f5e29175e92975ef93144b9a
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 106334 2620974dbbc17bbab4aefe183584a6da
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 3774804 8fa1254acec879820c17dd8e2e4eee56
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 20886016 71a1f29b66ee30cf7a63b77cddc71ec7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb
Size/MD5 checksum: 383280 0d0cad637c14a594b3ae424abf824608
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 365550 f97d5bcae3c5c5957781e6507d730780
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 12396344 04df2ffe832cba3ea1e299701069ca96
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 335184 ff1387cae5afb9c7b2d8b20ab546293f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 4136850 e7e7742e3ead70e194f540432bf93ba6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 747792 89242eec0e6f453f37b228ddb49e4e26
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 11680082 d9133e003cd603924930f1db870c6d46
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 106354 fce271c39eaa874f6a570b9298a13836
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 9575158 d8c6ec6842339c8d8391916c7b4a25c2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 11371016 edc9b10b99e73302ef1853db546ed6bb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 363118 ca61af313ac3687b042c82e4c56bd078
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 106390 d14317d669c70ea8458b0138105be3e0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-19lenny2_armel.deb
Size/MD5 checksum: 360844 1c7437e1e4de9358f7975feae74501f0
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 17070158 92d872205303ea622d1419d074b54737
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 296434 df3ddd0a0dbfa712201ff031bfc109c0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 16323830 9998a4deead3033e07f28a1cd0816136
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 297894 8cace7fc519c562d4b8657c75d230815
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 3594236 8d621635c43fb9540d4a68ef6d891a57
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 106356 f967499d62622f5f0833539c9eaf2359
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 106380 f518c1de9ce8dd272db1afa30e38999a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 15731364 d50829b0556bc7fef6e8c505db959ee2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 759840 faab7849f3cef86fbebc037cbd00fd76
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 17614856 6311929870350217721f7f194b6ff585
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 299160 57fd97b01842bbe74e37f443e346d695
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-19lenny2_hppa.deb
Size/MD5 checksum: 298110 631076db8957d15ab8b0161a60e31734
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 398182 6f93bf37534bcfb9162b9985b83ee38f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 20502134 d39255c90c67fddda4c3cb49ce6c93e1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 20235868 99b3ed110df3b6b2bb6b06feb9d30b72
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 106354 835280ec5ad990b0bcebb988953bd5d9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 20326344 9192cd01f84e7192159aefec2c4f8fb9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 20208578 c118b5d6fc4f5007728d1ab804624cd8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 398052 88be8c6ce0726c87f3127e1ea8b1a382
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 20175038 ee7bf2ce4d4557f9fdfb53790627ebac
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 3719206 0d8393bd6245aa3d23ef8938477d5f63
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 20353680 67f48fcd0835fd230e8583cf2676cf09
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 398494 bf4ef1c3e9f35ec4dc0bfaeda1ee5516
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 3851592 94a16944e91f5594a6fa02115b680434
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 400332 d734fb2f035f0a6a041d13f5a3d95c6c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 749582 26580da1f40ffeeb17146765bbe241f8
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 106348 b76709d63441fcc3e285d2a6dc999890
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 20864938 cc5255ece9764242c63b522abfd8a517
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 399328 c929aa19b40e7eea5ea885148c645a17
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 3751908 3b936dbeaf13b730ab8dd56e5ab726f9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 387338 03fd54819fb7176a176eeb4c2ff0209c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 403790 efa7179643f2f709cace01bb3f4a5580
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 3774936 088f38a8e9c79bb4ddc67e200ebee754
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 1591850 93ad5d17c9e8ac22c3544c8a9ad9eabd
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 384698 5cc9137a10772a48628b0014e0dbbc15
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 106404 04d07f928e22a2150a2bb9188c6f1257
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb
Size/MD5 checksum: 18035618 641b34424aad0e9291713bd9e2bf96e5
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 355640 2bce0c1faefc019460e3eebca333a5fc
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 3654768 d8fb31f9660b7c0ab42c77e89bf82f1f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 355064 cfb3eee78e3860b2e650716d5032bf5d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 3687386 2980814479dbd08d39bd9f92d3005838
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 355046 62fc734ea7fe9bc4bef1f8d8b65cc027
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 34349456 5cfb3ccf034f0ce13a5861507c4cb758
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 34103026 3cee486177d22e2fcd816b536d7ac3d3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 106350 6265837dd3c0105bcba9d40c5b6966f9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 355698 27152c116ad66c7862f3890d36ac80ab
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 34288678 1540b7be96fbb68e4cc01d858c5ef5a4
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 106384 bfb7eeaec3d89587561c56afec1816e9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 34165098 7a4fbe457d07807a74e9950a47975d49
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_ia64.deb
Size/MD5 checksum: 748220 03f583157c7eef60269042b9a5a6d0bc
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 106358 5431bb9d2abe49fc1b186f44bf440cba
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 756032 fb287119a4cf07ef9d6d633ad30f7236
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 372504 9c0501a81bf32b1d0b8c939830d9789b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 23650232 ece0b68e6c9baa2e0f964d2bc7da21a2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 3856256 5a6eb8c2fe7930456cf5f3a1c257fed1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 23514630 0aa445df9e479dc6e266a97658c5c675
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 23453120 7fdf0e57cb3324433e8f5d3e71c5cb7c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 23619598 7eb565a76c6ab3318d32c134f7da26b0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 366586 3e8f8e0d8d9dc83a3e009bbdcca04d21
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 3890668 a75da89a00e2b5118869888ea03580ae
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 373766 78d152d9edb14f5d179dde50a0131ea7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 366686 4b13a456e727a9259685b74132c5b730
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 106396 33f493756428189d3acc36bde21631ed
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 365950 4149c4f9e6f3e0dc0fbb639a2f962cf8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-19lenny2_powerpc.deb
Size/MD5 checksum: 23216978 b0034a3be5877f2edebf6ec71c70a83e
These files will probably be moved into the stable distribution on
its next update.
- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
Affected Package
Related
{"id": "DEBIAN:DSA-1927-1:8E712", "vendorId": null, "type": "debian", "bulletinFamily": "unix", "title": "[SECURITY] [DSA 1927-1] New Linux 2.6.26 packages fix several vulnerabilities", "description": "- ----------------------------------------------------------------------\nDebian Security Advisory DSA-1927-1 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nNovember 5, 2009 http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : privilege escalation/denial of service/sensitive memory leak\nProblem type : local\nDebian-specific: no\nCVE Id(s) : CVE-2009-3228 CVE-2009-3238 CVE-2009-3547 CVE-2009-3612\n CVE-2009-3620 CVE-2009-3621 CVE-2009-3638\n\nNotice: Debian 5.0.4, the next point release of Debian 'lenny', will\ninclude a new default value for the mmap_min_addr tunable. This\nchange will add an additional safeguard against a class of security\nvulnerabilities known as "NULL pointer dereference" vulnerabilities,\nbut it will need to be overridden when using certain applications.\nAdditional information about this change, including instructions for\nmaking this change locally in advance of 5.0.4 (recommended), can be\nfound at:\n http://wiki.debian.org/mmap_min_addr\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2009-3228\n\n Eric Dumazet reported an instance of uninitialized kernel memory\n in the network packet scheduler. Local users may be able to\n exploit this issue to read the contents of sensitive kernel\n memory.\n \nCVE-2009-3238\n\n Linus Torvalds provided a change to the get_random_int() function\n to increase its randomness.\n\nCVE-2009-3547\n\n Earl Chew discovered a NULL pointer dereference issue in the\n pipe_rdwr_open function which can be used by local users to gain\n elevated privileges.\n\nCVE-2009-3612\n\n Jiri Pirko discovered a typo in the initialization of a structure\n in the netlink subsystem that may allow local users to gain access\n to sensitive kernel memory.\n\nCVE-2009-3620\n\n Ben Hutchings discovered an issue in the DRM manager for ATI Rage\n 128 graphics adapters. Local users may be able to exploit this\n vulnerability to cause a denial of service (NULL pointer\n dereference).\n\nCVE-2009-3621\n\n Tomoki Sekiyama discovered a deadlock condition in the UNIX domain\n socket implementation. Local users can exploit this vulnerability\n to cause a denial of service (system hang).\n\nCVE-2009-3638\n\n David Wagner reported an overflow in the KVM subsystem on i386\n systems. This issue is exploitable by local users with access to\n the /dev/kvm device file.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 2.6.26-19lenny2.\n\nFor the oldstable distribution (etch), these problems, where\napplicable, will be fixed in updates to linux-2.6 and linux-2.6.24.\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux\npackages.\n\nNote: Debian carefully tracks all known security issues across every\nlinux kernel package in all releases under active security support.\nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or "leap-frog" fashion.\n\nThe following matrix lists additional source packages that were\nrebuilt for compatibility with or to take advantage of this update:\n\n Debian 5.0 (lenny)\n user-mode-linux 2.6.26-1um-2+19lenny2\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, armel, hppa, i386,\nia64, and powerpc. Updates for other architectures will be released\nas they become available.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-19lenny2.dsc\n Size/MD5 checksum: 5778 8ea6c47c6f227f855a41deea57d988d8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-19lenny2.diff.gz\n Size/MD5 checksum: 7651053 5cf749f9817436c544df97bc0217f125\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz\n Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-19lenny2_all.deb\n Size/MD5 checksum: 106866 d25eeb65132ec68406d8fdf7ea340274\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-19lenny2_all.deb\n Size/MD5 checksum: 4627374 196ffe954d4e906638c7eb2bd22e310d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-19lenny2_all.deb\n Size/MD5 checksum: 2565284 0682418bd83f755a17a71435e535f91a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-19lenny2_all.deb\n Size/MD5 checksum: 48672074 5aa4d0110919b100a772509455b22757\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-19lenny2_all.deb\n Size/MD5 checksum: 1768032 cb95ea5101339c35d425ac1ba2f0ff02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-19lenny2_all.deb\n Size/MD5 checksum: 122160 0d3dd77a86989aa6e6bdfbbf548d22a6\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 106376 891beea699175e77b6f4cdb1dbbd2377\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 363880 278fefb639e7029af6d5017dedefb500\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 28487296 beb21f0f222b507898406b051d161c25\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 106358 b4c10db49252b22e7019746743624712\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 741234 b08b288693ab9d0d3fa1e8141ba4f038\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 28471478 f412fb78f0dfac51f6e39a035538fe91\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 365312 9147bf190b4dce64fb4783b0c0aba8be\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 364408 66cd6736f72c0eedabbad596baac8888\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 29177668 abb9bcc21a5fcb0a7352a30fb7209ca1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_alpha.deb\n Size/MD5 checksum: 3543732 d84be29426f1d706617a6ad91d3b6109\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 389134 2ac60b6aaece8351c023cecbb4bd41ee\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 749556 c994eeb54dd967b5255448e80fa4911c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 389740 8b6b5b10fe023670ca8cf9326d46ccd0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 394262 8398b2d9ce752ffa39ac55b8f55fa1b7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 3719144 1fa20cc556fbfecdf0c2335a3c9edeee\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 106352 edb758613531f5c655c8451f1136b62a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 106378 dd749481c75a66f517551c6b21b3bbbb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 19274410 21621e01b880d1f222007e3101d255c6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 21053742 015990eedbce234dfa4facdf02f6ad60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 3851500 355a9cc7757195196006160929313e78\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 20902812 3af1d1431ff5674b7aeaf41c784d3ba6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 3751848 f5289bf2c22a6112d13a9af6d4291226\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 1804900 8ea5afa2f5e29175e92975ef93144b9a\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 106334 2620974dbbc17bbab4aefe183584a6da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 3774804 8fa1254acec879820c17dd8e2e4eee56\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 20886016 71a1f29b66ee30cf7a63b77cddc71ec7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb\n Size/MD5 checksum: 383280 0d0cad637c14a594b3ae424abf824608\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 365550 f97d5bcae3c5c5957781e6507d730780\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 12396344 04df2ffe832cba3ea1e299701069ca96\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 335184 ff1387cae5afb9c7b2d8b20ab546293f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 4136850 e7e7742e3ead70e194f540432bf93ba6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 747792 89242eec0e6f453f37b228ddb49e4e26\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 11680082 d9133e003cd603924930f1db870c6d46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 106354 fce271c39eaa874f6a570b9298a13836\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 9575158 d8c6ec6842339c8d8391916c7b4a25c2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 11371016 edc9b10b99e73302ef1853db546ed6bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 363118 ca61af313ac3687b042c82e4c56bd078\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 106390 d14317d669c70ea8458b0138105be3e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-19lenny2_armel.deb\n Size/MD5 checksum: 360844 1c7437e1e4de9358f7975feae74501f0\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 17070158 92d872205303ea622d1419d074b54737\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 296434 df3ddd0a0dbfa712201ff031bfc109c0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 16323830 9998a4deead3033e07f28a1cd0816136\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 297894 8cace7fc519c562d4b8657c75d230815\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 3594236 8d621635c43fb9540d4a68ef6d891a57\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 106356 f967499d62622f5f0833539c9eaf2359\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 106380 f518c1de9ce8dd272db1afa30e38999a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 15731364 d50829b0556bc7fef6e8c505db959ee2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 759840 faab7849f3cef86fbebc037cbd00fd76\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 17614856 6311929870350217721f7f194b6ff585\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 299160 57fd97b01842bbe74e37f443e346d695\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-19lenny2_hppa.deb\n Size/MD5 checksum: 298110 631076db8957d15ab8b0161a60e31734\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 398182 6f93bf37534bcfb9162b9985b83ee38f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 20502134 d39255c90c67fddda4c3cb49ce6c93e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 20235868 99b3ed110df3b6b2bb6b06feb9d30b72\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 106354 835280ec5ad990b0bcebb988953bd5d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 20326344 9192cd01f84e7192159aefec2c4f8fb9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 20208578 c118b5d6fc4f5007728d1ab804624cd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 398052 88be8c6ce0726c87f3127e1ea8b1a382\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 20175038 ee7bf2ce4d4557f9fdfb53790627ebac\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 3719206 0d8393bd6245aa3d23ef8938477d5f63\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 20353680 67f48fcd0835fd230e8583cf2676cf09\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 398494 bf4ef1c3e9f35ec4dc0bfaeda1ee5516\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 3851592 94a16944e91f5594a6fa02115b680434\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 400332 d734fb2f035f0a6a041d13f5a3d95c6c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 749582 26580da1f40ffeeb17146765bbe241f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 106348 b76709d63441fcc3e285d2a6dc999890\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 20864938 cc5255ece9764242c63b522abfd8a517\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 399328 c929aa19b40e7eea5ea885148c645a17\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 3751908 3b936dbeaf13b730ab8dd56e5ab726f9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 387338 03fd54819fb7176a176eeb4c2ff0209c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 403790 efa7179643f2f709cace01bb3f4a5580\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 3774936 088f38a8e9c79bb4ddc67e200ebee754\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 1591850 93ad5d17c9e8ac22c3544c8a9ad9eabd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 384698 5cc9137a10772a48628b0014e0dbbc15\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 106404 04d07f928e22a2150a2bb9188c6f1257\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb\n Size/MD5 checksum: 18035618 641b34424aad0e9291713bd9e2bf96e5\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 355640 2bce0c1faefc019460e3eebca333a5fc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 3654768 d8fb31f9660b7c0ab42c77e89bf82f1f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 355064 cfb3eee78e3860b2e650716d5032bf5d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 3687386 2980814479dbd08d39bd9f92d3005838\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 355046 62fc734ea7fe9bc4bef1f8d8b65cc027\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 34349456 5cfb3ccf034f0ce13a5861507c4cb758\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 34103026 3cee486177d22e2fcd816b536d7ac3d3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 106350 6265837dd3c0105bcba9d40c5b6966f9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 355698 27152c116ad66c7862f3890d36ac80ab\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 34288678 1540b7be96fbb68e4cc01d858c5ef5a4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 106384 bfb7eeaec3d89587561c56afec1816e9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 34165098 7a4fbe457d07807a74e9950a47975d49\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_ia64.deb\n Size/MD5 checksum: 748220 03f583157c7eef60269042b9a5a6d0bc\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 106358 5431bb9d2abe49fc1b186f44bf440cba\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 756032 fb287119a4cf07ef9d6d633ad30f7236\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 372504 9c0501a81bf32b1d0b8c939830d9789b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 23650232 ece0b68e6c9baa2e0f964d2bc7da21a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 3856256 5a6eb8c2fe7930456cf5f3a1c257fed1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 23514630 0aa445df9e479dc6e266a97658c5c675\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 23453120 7fdf0e57cb3324433e8f5d3e71c5cb7c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 23619598 7eb565a76c6ab3318d32c134f7da26b0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 366586 3e8f8e0d8d9dc83a3e009bbdcca04d21\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 3890668 a75da89a00e2b5118869888ea03580ae\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 373766 78d152d9edb14f5d179dde50a0131ea7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 366686 4b13a456e727a9259685b74132c5b730\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 106396 33f493756428189d3acc36bde21631ed\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 365950 4149c4f9e6f3e0dc0fbb639a2f962cf8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-19lenny2_powerpc.deb\n Size/MD5 checksum: 23216978 b0034a3be5877f2edebf6ec71c70a83e\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>", "published": "2009-11-05T16:21:03", "modified": "2009-11-05T16:21:03", "epss": [{"cve": "CVE-2009-3228", "epss": 0.00044, "percentile": 0.08554, "modified": "2023-11-27"}, {"cve": "CVE-2009-3238", "epss": 0.00172, "percentile": 0.5422, "modified": "2023-11-27"}, {"cve": "CVE-2009-3547", "epss": 0.00042, "percentile": 0.0576, "modified": "2023-11-27"}, {"cve": "CVE-2009-3612", "epss": 0.00044, "percentile": 0.08554, "modified": "2023-11-27"}, {"cve": "CVE-2009-3620", "epss": 0.00044, "percentile": 0.1091, "modified": "2023-11-27"}, {"cve": "CVE-2009-3621", "epss": 0.00045, "percentile": 0.12776, "modified": "2023-11-27"}, {"cve": "CVE-2009-3638", "epss": 0.00043, "percentile": 0.08197, "modified": "2023-11-27"}], "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:C/I:N/A:N"}, "cvss2": {"source": "nvd@nist.gov", "type": "Primary", "baseSeverity": "HIGH", "exploitabilityScore": 10.0, "impactScore": 6.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false, "cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "availabilityImpact": "NONE", "baseScore": 7.8}}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH"}}, "href": "https://lists.debian.org/debian-security-announce/2009/msg00250.html", "reporter": "Debian", "references": [], "cvelist": ["CVE-2009-3228", "CVE-2009-3238", "CVE-2009-3547", "CVE-2009-3612", "CVE-2009-3620", "CVE-2009-3621", "CVE-2009-3638"], "immutableFields": [], "lastseen": "2023-11-29T12:48:50", "viewCount": 14, "enchantments": {"dependencies": {"references": [{"type": "canvas", "idList": ["FS_PIPE_RACE_TO_NULL"]}, {"type": "centos", "idList": ["CESA-2009:1106", "CESA-2009:1438", "CESA-2009:1522", "CESA-2009:1541", "CESA-2009:1548", "CESA-2009:1550", "CESA-2009:1670", "CESA-2009:1671"]}, {"type": "cve", "idList": ["CVE-2009-3228", "CVE-2009-3238", "CVE-2009-3547", "CVE-2009-3612", "CVE-2009-3620", "CVE-2009-3621", "CVE-2009-3638"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1928-1:AD816", "DEBIAN:DSA-1929-1:8AEEF", "DEBIAN:DSA-1962-1:0E26D"]}, {"type": "exploitdb", "idList": ["EDB-ID:40812"]}, {"type": "exploitpack", "idList": ["EXPLOITPACK:587E07B26CFC9328AECA2A6FF11BCAF8"]}, {"type": "fedora", "idList": ["FEDORA:2478710F7EA", "FEDORA:2DF3C10F88B", "FEDORA:41D6810F891", "FEDORA:52EFE10F85C", "FEDORA:5AA2F10FA12", "FEDORA:B0F721107BF", "FEDORA:B3FC210F880", "FEDORA:C07E810F9BD", "FEDORA:F394810F8A0"]}, {"type": "kitploit", "idList": ["KITPLOIT:5310354020898253604"]}, {"type": "nessus", "idList": ["CENTOS_RHSA-2009-1106.NASL", "CENTOS_RHSA-2009-1438.NASL", "CENTOS_RHSA-2009-1522.NASL", "CENTOS_RHSA-2009-1541.NASL", "CENTOS_RHSA-2009-1548.NASL", "CENTOS_RHSA-2009-1550.NASL", "CENTOS_RHSA-2009-1670.NASL", "CENTOS_RHSA-2009-1671.NASL", "DEBIAN_DSA-1927.NASL", "DEBIAN_DSA-1928.NASL", "DEBIAN_DSA-1929.NASL", "DEBIAN_DSA-1962.NASL", "FEDORA_2009-10639.NASL", "FEDORA_2009-11032.NASL", "FEDORA_2009-11038.NASL", "MANDRIVA_MDVSA-2009-329.NASL", "MANDRIVA_MDVSA-2010-088.NASL", "MANDRIVA_MDVSA-2010-188.NASL", "MANDRIVA_MDVSA-2010-198.NASL", "ORACLELINUX_ELSA-2009-1106.NASL", "ORACLELINUX_ELSA-2009-1438.NASL", "ORACLELINUX_ELSA-2009-1522.NASL", "ORACLELINUX_ELSA-2009-1541.NASL", "ORACLELINUX_ELSA-2009-1548.NASL", "ORACLELINUX_ELSA-2009-1550.NASL", "ORACLELINUX_ELSA-2009-1670.NASL", "ORACLELINUX_ELSA-2009-1671.NASL", "ORACLEVM_OVMSA-2009-0033.NASL", "ORACLEVM_OVMSA-2013-0039.NASL", "REDHAT-RHSA-2009-1106.NASL", "REDHAT-RHSA-2009-1438.NASL", "REDHAT-RHSA-2009-1522.NASL", "REDHAT-RHSA-2009-1541.NASL", "REDHAT-RHSA-2009-1548.NASL", "REDHAT-RHSA-2009-1550.NASL", "REDHAT-RHSA-2009-1587.NASL", "REDHAT-RHSA-2009-1588.NASL", "REDHAT-RHSA-2009-1670.NASL", "REDHAT-RHSA-2009-1671.NASL", "REDHAT-RHSA-2009-1672.NASL", "SL_20091022_KERNEL_ON_SL4_X.NASL", "SL_20091103_KERNEL_ON_SL3_X.NASL", "SL_20091103_KERNEL_ON_SL4_X.NASL", "SL_20091103_KERNEL_ON_SL5_X.NASL", "SL_20091215_KERNEL_ON_SL4_X.NASL", "SL_20091215_KERNEL_ON_SL5_X.NASL", "SUSE9_12541.NASL", "SUSE9_12578.NASL", "SUSE_11_0_KERNEL-100203.NASL", "SUSE_11_0_KVM-091113.NASL", "SUSE_11_1_KERNEL-091123.NASL", "SUSE_11_1_KVM-091113.NASL", "SUSE_11_2_KERNEL-091218.NASL", "SUSE_11_KERNEL-091123.NASL", "SUSE_11_KVM-091116.NASL", "SUSE_KERNEL-6632.NASL", "SUSE_KERNEL-6636.NASL", "SUSE_KERNEL-6637.NASL", "SUSE_KERNEL-6641.NASL", "SUSE_KERNEL-6694.NASL", "SUSE_KERNEL-6697.NASL", "SUSE_KERNEL-6726.NASL", "SUSE_KERNEL-6730.NASL", "UBUNTU_USN-852-1.NASL", "UBUNTU_USN-864-1.NASL", "VMWARE_VMSA-2010-0004.NASL", "VMWARE_VMSA-2010-0004_REMOTE.NASL", "VMWARE_VMSA-2010-0009.NASL", "VMWARE_VMSA-2010-0009_REMOTE.NASL", "VMWARE_VMSA-2010-0010.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:103468", "OPENVAS:1361412562310103468", "OPENVAS:1361412562310122408", "OPENVAS:1361412562310122422", "OPENVAS:1361412562310122474", "OPENVAS:136141256231066082", "OPENVAS:136141256231066117", "OPENVAS:136141256231066133", "OPENVAS:136141256231066174", "OPENVAS:136141256231066175", "OPENVAS:136141256231066176", "OPENVAS:136141256231066178", "OPENVAS:136141256231066200", "OPENVAS:136141256231066202", "OPENVAS:136141256231066207", "OPENVAS:136141256231066208", "OPENVAS:136141256231066209", "OPENVAS:136141256231066217", "OPENVAS:136141256231066218", "OPENVAS:136141256231066219", "OPENVAS:136141256231066276", "OPENVAS:136141256231066280", "OPENVAS:136141256231066289", "OPENVAS:136141256231066313", "OPENVAS:136141256231066352", "OPENVAS:136141256231066452", "OPENVAS:136141256231066460", "OPENVAS:136141256231066509", "OPENVAS:136141256231066534", "OPENVAS:136141256231066535", "OPENVAS:136141256231066581", "OPENVAS:136141256231066618", "OPENVAS:136141256231066622", "OPENVAS:1361412562310830939", "OPENVAS:1361412562310831024", "OPENVAS:1361412562310831170", "OPENVAS:1361412562310831196", "OPENVAS:1361412562310850120", "OPENVAS:1361412562310850125", "OPENVAS:1361412562310861615", "OPENVAS:1361412562310861694", "OPENVAS:1361412562310861742", "OPENVAS:1361412562310880731", "OPENVAS:1361412562310880764", "OPENVAS:1361412562310880808", "OPENVAS:1361412562310880828", "OPENVAS:1361412562310880838", "OPENVAS:1361412562310880873", "OPENVAS:66082", "OPENVAS:66117", "OPENVAS:66133", "OPENVAS:66174", "OPENVAS:66175", "OPENVAS:66176", "OPENVAS:66178", "OPENVAS:66200", "OPENVAS:66202", "OPENVAS:66207", "OPENVAS:66208", "OPENVAS:66209", "OPENVAS:66217", "OPENVAS:66218", "OPENVAS:66219", "OPENVAS:66276", "OPENVAS:66280", "OPENVAS:66289", "OPENVAS:66313", "OPENVAS:66352", "OPENVAS:66452", "OPENVAS:66460", "OPENVAS:66509", "OPENVAS:66534", "OPENVAS:66535", "OPENVAS:66581", "OPENVAS:66618", "OPENVAS:66622", "OPENVAS:830939", "OPENVAS:831024", "OPENVAS:831170", "OPENVAS:831196", "OPENVAS:850120", "OPENVAS:850125", "OPENVAS:861615", "OPENVAS:861694", "OPENVAS:861742", "OPENVAS:880731", "OPENVAS:880764", "OPENVAS:880808", "OPENVAS:880828", "OPENVAS:880838", "OPENVAS:880873"]}, {"type": "oraclelinux", "idList": ["ELSA-2009-1106", "ELSA-2009-1438", "ELSA-2009-1522", "ELSA-2009-1541", "ELSA-2009-1548", "ELSA-2009-1550", "ELSA-2009-1670", "ELSA-2009-1671", "ELSA-2010-0178"]}, {"type": "osv", "idList": ["OSV:DSA-1927-1", "OSV:DSA-1928-1", "OSV:DSA-1929-1", "OSV:DSA-1962-1"]}, {"type": "prion", "idList": ["PRION:CVE-2009-3228", "PRION:CVE-2009-3238", "PRION:CVE-2009-3547", "PRION:CVE-2009-3612", "PRION:CVE-2009-3620", "PRION:CVE-2009-3621", "PRION:CVE-2009-3638"]}, {"type": "redhat", "idList": ["RHSA-2009:1081", "RHSA-2009:1106", "RHSA-2009:1438", "RHSA-2009:1522", "RHSA-2009:1540", "RHSA-2009:1541", "RHSA-2009:1548", "RHSA-2009:1550", "RHSA-2009:1587", "RHSA-2009:1588", "RHSA-2009:1670", "RHSA-2009:1671", "RHSA-2009:1672", "RHSA-2009:1692", "RHSA-2010:0882"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:22752", "SECURITYVULNS:DOC:22992", "SECURITYVULNS:DOC:28783", "SECURITYVULNS:VULN:10380", "SECURITYVULNS:VULN:10490"]}, {"type": "seebug", "idList": ["SSV:12365", "SSV:12509", "SSV:12576", "SSV:12593"]}, {"type": "suse", "idList": ["SUSE-SA:2009:054", "SUSE-SA:2009:055", "SUSE-SA:2009:056", "SUSE-SA:2009:060", "SUSE-SA:2009:061", "SUSE-SA:2009:064", "SUSE-SA:2010:001", "SUSE-SA:2010:012", "SUSE-SA:2010:013"]}, {"type": "threatpost", "idList": ["THREATPOST:9B247D64D74F86C01215CC8DF7D85698"]}, {"type": "ubuntu", "idList": ["USN-852-1", "USN-864-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2009-3228", "UB:CVE-2009-3238", "UB:CVE-2009-3547", "UB:CVE-2009-3612", "UB:CVE-2009-3620", "UB:CVE-2009-3621", "UB:CVE-2009-3638"]}, {"type": "veracode", "idList": ["VERACODE:23877", "VERACODE:23879", "VERACODE:23917", "VERACODE:23918", "VERACODE:23919"]}, {"type": "vmware", "idList": ["VMSA-2010-0004", "VMSA-2010-0004.5", "VMSA-2010-0009", "VMSA-2010-0009.2", "VMSA-2010-0010"]}, {"type": "zdt", "idList": ["1337DAY-ID-26409"]}]}, "score": {"value": 0.0, "vector": "NONE"}, "backreferences": {"references": [{"type": "canvas", "idList": ["FS_PIPE_RACE_TO_NULL"]}, {"type": "centos", "idList": ["CESA-2009:1106", "CESA-2009:1438", "CESA-2009:1522", "CESA-2009:1541", "CESA-2009:1548", "CESA-2009:1550", "CESA-2009:1670", "CESA-2009:1671"]}, {"type": "cve", "idList": ["CVE-2009-3228", "CVE-2009-3238", "CVE-2009-3547", "CVE-2009-3612", "CVE-2009-3620", "CVE-2009-3621", "CVE-2009-3638"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1928-1:AD816"]}, {"type": "exploitdb", "idList": ["EDB-ID:40812"]}, {"type": "exploitpack", "idList": ["EXPLOITPACK:587E07B26CFC9328AECA2A6FF11BCAF8"]}, {"type": "fedora", "idList": ["FEDORA:F394810F8A0"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-1928.NASL", "MANDRIVA_MDVSA-2010-188.NASL", "ORACLELINUX_ELSA-2009-1670.NASL", "SUSE_11_0_KVM-091113.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310122422", "OPENVAS:136141256231066178", "OPENVAS:136141256231066218", "OPENVAS:1361412562310830939", "OPENVAS:1361412562310831170", "OPENVAS:66082", "OPENVAS:66452", "OPENVAS:831170", "OPENVAS:880731", "OPENVAS:880808"]}, {"type": "oraclelinux", "idList": ["ELSA-2009-1106", "ELSA-2009-1438", "ELSA-2009-1522", "ELSA-2009-1541", "ELSA-2009-1548", "ELSA-2009-1550", "ELSA-2009-1670", "ELSA-2009-1671"]}, {"type": "redhat", "idList": ["RHSA-2009:1106", "RHSA-2009:1438", "RHSA-2009:1522", "RHSA-2009:1541", "RHSA-2009:1548", "RHSA-2009:1588", "RHSA-2009:1670", "RHSA-2009:1671", "RHSA-2009:1692"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:22752"]}, {"type": "seebug", "idList": ["SSV:12509", "SSV:12576"]}, {"type": "suse", "idList": ["SUSE-SA:2009:064"]}, {"type": "ubuntu", "idList": ["USN-864-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2009-3638"]}, {"type": "vmware", "idList": ["VMSA-2010-0010"]}, {"type": "zdt", "idList": ["1337DAY-ID-26409"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2009-3228", "epss": 0.00044, "percentile": 0.08281, "modified": "2023-05-02"}, {"cve": "CVE-2009-3238", "epss": 0.00172, "percentile": 0.52815, "modified": "2023-05-02"}, {"cve": "CVE-2009-3547", "epss": 0.00042, "percentile": 0.00486, "modified": "2023-05-02"}, {"cve": "CVE-2009-3612", "epss": 0.00044, "percentile": 0.08281, "modified": "2023-05-02"}, {"cve": "CVE-2009-3620", "epss": 0.00044, "percentile": 0.08281, "modified": "2023-05-02"}, {"cve": "CVE-2009-3621", "epss": 0.00045, "percentile": 0.12398, "modified": "2023-05-02"}, {"cve": "CVE-2009-3638", "epss": 0.00043, "percentile": 0.07892, "modified": "2023-05-02"}], "vulnersScore": 0.0}, "_state": {"dependencies": 1701262445, "score": 1701262462, "epss": 0}, "_internal": {"score_hash": "2bc21ad7919cdabaf21305c61a1c7500"}, "affectedPackage": [{"OSVersion": "4", "operator": "lt", "packageFilename": "linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch1_all.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "all", "packageName": "linux-patch-debian-2.6.24"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-26etch1_s390.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "s390", "packageName": "linux-headers-2.6.18-6-s390x"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-26etch1_i386.deb", "packageName": "linux-image-2.6.18-6-686-bigmem"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch1_ia64.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "ia64", "packageName": "linux-headers-2.6.24-etchnhalf.1-itanium"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-versatile_2.6.26-19lenny2_armel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "armel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-versatile"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-powerpc"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-26etch1_i386.deb", "packageName": "linux-headers-2.6.18-6-xen-vserver"}, {"OSVersion": "4", "packageFilename": "linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-26etch1_s390.deb", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "s390", "packageName": "linux-image-2.6.18-6-s390-tape"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_arm.deb", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "arm", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_arm.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch1_mipsel.deb", "operator": "lt", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-sb1-bcm91250a"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch1_alpha.deb", "OS": "Debian", "arch": "alpha", "packageName": "linux-image-2.6.24-etchnhalf.1-alpha-legacy"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.18-6-686_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-686"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-support-2.6.18-6_2.6.18.dfsg.1-26etch1_all.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "all", "packageName": "linux-support-2.6.18-6"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_i386.deb", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch1_mips.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-r4k-ip22"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_hppa.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all-amd64_2.6.26-19lenny2_amd64.deb", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-amd64"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch1_i386.deb", "packageName": "xen-linux-system-2.6.18-6-xen-686"}, {"OSVersion": "4", "arch": "powerpc", "packageFilename": "linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-powerpc"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-xen-vserver-686"}, {"operator": "lt", "packageFilename": "linux-modules-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "OSVersion": "5", "packageName": "linux-modules-2.6.26-2-xen-amd64"}, {"packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_arm.deb", "operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-26etch1_hppa.deb", "packageName": "linux-headers-2.6.18-6-parisc64"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-26etch1_mips.deb", "packageName": "linux-image-2.6.18-6-r5k-ip32"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "mipsel", "packageName": "linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "arch": "mipsel", "packageName": "linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch1_mips.deb", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-5kc-malta"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-26etch1_mipsel.deb", "packageName": "linux-headers-2.6.18-6-all-mipsel"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageName": "linux-headers-2.6.18-6-powerpc"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageName": "linux-image-2.6.24-etchnhalf.1-ixp4xx"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch1_hppa.deb", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-hppa"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-patch-debian-2.6.18_2.6.18.dfsg.1-26etch1_all.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "all", "packageName": "linux-patch-debian-2.6.18"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-s390-tape_2.6.26-19lenny2_s390.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "arch": "s390", "packageName": "linux-image-2.6.26-2-s390-tape"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-modules-2.6.18-6-xen-vserver-amd64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "packageFilename": "linux-headers-2.6.26-2-all-arm_2.6.26-19lenny2_arm.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-arm"}, {"operator": "lt", "arch": "mips", "packageFilename": "linux-image-2.6.26-2-r4k-ip22_2.6.26-19lenny2_mips.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-r4k-ip22"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch1_hppa.deb", "OS": "Debian", "arch": "hppa", "packageName": "linux-image-2.6.24-etchnhalf.1-parisc-smp"}, {"operator": "lt", "arch": "powerpc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_powerpc.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"operator": "lt", "arch": "sparc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-image-2.6.26-2-sparc64_2.6.26-19lenny2_sparc.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-sparc64"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_alpha.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "alpha", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "OS": "Debian", "arch": "mipsel", "packageName": "linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-vserver-s390x_2.6.26-19lenny2_s390.deb", "OSVersion": "5", "arch": "s390", "packageName": "linux-headers-2.6.26-2-vserver-s390x"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_ia64.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch1_alpha.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "alpha", "packageName": "linux-headers-2.6.24-etchnhalf.1-alpha-legacy"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-vserver-amd64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch1_all.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "all", "packageName": "linux-manual-2.6.24"}, {"operator": "lt", "arch": "powerpc", "packageFilename": "linux-headers-2.6.26-2-powerpc64_2.6.26-19lenny2_powerpc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-powerpc64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_hppa.deb", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_s390.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "s390", "packageName": "linux-headers-2.6.18-6-all"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageFilename": "linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-26etch1_mips.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-r4k-ip22"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-vserver-k7"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-prep_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-prep"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch1_hppa.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-parisc-smp"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-26etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-footbridge"}, {"operator": "lt", "packageFilename": "linux-patch-debian-2.6.26_2.6.26-19lenny2_all.deb", "arch": "all", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-patch-debian-2.6.26"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-image-2.6.26-2-5kc-malta_2.6.26-19lenny2_mipsel.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-5kc-malta"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-26etch1_mipsel.deb", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-r4k-kn04"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_s390.deb", "arch": "s390", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-alpha-smp_2.6.26-19lenny2_alpha.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "alpha", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-alpha-smp"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-19lenny2_mipsel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-sb1-bcm91250a"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-26etch1_hppa.deb", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-parisc64"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-19lenny2_mipsel.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-sb1-bcm91250a"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-k7_2.6.18.dfsg.1-26etch1_i386.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-k7"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-image-2.6.18-6-vserver-alpha"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-26etch1_arm.deb", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-footbridge"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_ia64.deb", "OS": "Debian", "arch": "ia64", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-image-2.6.26-2-amd64_2.6.26-19lenny2_i386.deb", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-amd64"}, {"operator": "lt", "arch": "powerpc", "packageFilename": "linux-image-2.6.26-2-vserver-powerpc_2.6.26-19lenny2_powerpc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-vserver-powerpc"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-19lenny2_mipsel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-sb1a-bcm91480b"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch1_all.deb", "arch": "all", "packageName": "linux-support-2.6.24-etchnhalf.1"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch1_mipsel.deb", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-sb1a-bcm91480b"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-xen-686"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-xen-vserver"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-vserver-s390x_2.6.26-19lenny2_s390.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "arch": "s390", "packageName": "linux-image-2.6.26-2-vserver-s390x"}, {"packageFilename": "linux-headers-2.6.26-2-all-sparc_2.6.26-19lenny2_sparc.deb", "operator": "lt", "arch": "sparc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-sparc"}, {"operator": "lt", "arch": "mips", "packageFilename": "linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-19lenny2_mips.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-sb1-bcm91250a"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-26etch1_s390.deb", "arch": "s390", "packageName": "linux-headers-2.6.18-6-all-s390"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_ia64.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-vserver"}, {"operator": "lt", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_ia64.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-26etch1_hppa.deb", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-parisc-smp"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch1_alpha.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "alpha", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-alpha"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch1_amd64.deb", "packageName": "linux-image-2.6.24-etchnhalf.1-amd64"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-all-alpha_2.6.26-19lenny2_alpha.deb", "arch": "alpha", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-alpha"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_arm.deb", "arch": "arm", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "packageName": "linux-image-2.6.24-etchnhalf.1-5kc-malta"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-26etch1_i386.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-k7"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_i386.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "packageFilename": "xen-linux-system-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb", "OS": "Debian", "OSVersion": "5", "packageName": "xen-linux-system-2.6.26-2-xen-686"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "operator": "lt", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-amd64"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch1_i386.deb", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-amd64"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.26-2-all-i386_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-i386"}, {"operator": "lt", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_mips.deb", "packageName": "linux-headers-2.6.26-2-common"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-26etch1_powerpc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all-powerpc"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "xen-linux-system-2.6.18-6-xen-amd64"}, {"OSVersion": "4", "operator": "lt", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "packageName": "linux-headers-2.6.18-6-all-amd64"}, {"OSVersion": "4", "packageFilename": "linux-manual-2.6.18_2.6.18.dfsg.1-26etch1_all.deb", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "all", "packageName": "linux-manual-2.6.18"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-26etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-s3c2410"}, {"packageFilename": "linux-headers-2.6.26-2-common-xen_2.6.26-19lenny2_amd64.deb", "operator": "lt", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-xen"}, {"operator": "lt", "arch": "sparc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_sparc.deb", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch1_i386.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-686"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_ia64.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "ia64", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageFilename": "linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-26etch1_mips.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-qemu"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageFilename": "linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch1_hppa.deb", "packageName": "linux-image-2.6.24-etchnhalf.1-parisc64"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "packageFilename": "linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-26etch1_sparc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-vserver-sparc64"}, {"operator": "lt", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-headers-2.6.26-2-r5k-ip32_2.6.26-19lenny2_mips.deb", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-r5k-ip32"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-iop32x_2.6.26-19lenny2_arm.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-iop32x"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_i386.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-vserver"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch1_hppa.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageName": "linux-headers-2.6.24-etchnhalf.1-parisc64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch1_s390.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "s390", "packageName": "linux-image-2.6.24-etchnhalf.1-s390-tape"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-iop32x_2.6.26-19lenny2_arm.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-iop32x"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all"}, {"operator": "lt", "packageFilename": "kvm_72+dfsg-5~lenny4_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "72+dfsg-5~lenny4", "OSVersion": "5", "packageName": "kvm"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-powerpc-miboot"}, {"OSVersion": "4", "arch": "powerpc", "packageFilename": "linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-26etch1_powerpc.deb", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-prep"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch1_mips.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-5kc-malta"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch1_arm.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "arm", "packageName": "linux-headers-2.6.24-etchnhalf.1-ixp4xx"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-footbridge_2.6.26-19lenny2_arm.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-footbridge"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch1_ia64.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "ia64", "packageName": "linux-image-2.6.24-etchnhalf.1-mckinley"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_i386.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_ia64.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "ia64", "packageName": "linux-headers-2.6.18-6-all"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.26-2-vserver-686_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-vserver-686"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch1_mips.deb", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a"}, {"operator": "lt", "arch": "powerpc", "packageFilename": "linux-image-2.6.26-2-vserver-powerpc64_2.6.26-19lenny2_powerpc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-vserver-powerpc64"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-26etch1_arm.deb", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-ixp4xx"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageFilename": "linux-image-2.6.26-2-486_2.6.26-19lenny2_i386.deb", "packageName": "linux-image-2.6.26-2-486"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-ixp4xx_2.6.26-19lenny2_arm.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-ixp4xx"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.26-2-vserver-686_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-vserver-686"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_sparc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6"}, {"OSVersion": "4", "arch": "sparc", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-26etch1_sparc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-vserver-sparc64"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-image-2.6.26-2-itanium_2.6.26-19lenny2_ia64.deb", "OS": "Debian", "arch": "ia64", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-itanium"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch1_amd64.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "arch": "amd64", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-amd64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch1_hppa.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageName": "linux-image-2.6.24-etchnhalf.1-parisc"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-headers-2.6.18-6-vserver-alpha"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-image-2.6.26-2-versatile_2.6.26-19lenny2_armel.deb", "OS": "Debian", "arch": "armel", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-versatile"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-parisc-smp_2.6.26-19lenny2_hppa.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-parisc-smp"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-image-2.6.18-6-alpha-legacy"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-26etch1_powerpc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-vserver-powerpc"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch1_alpha.deb", "OS": "Debian", "arch": "alpha", "packageName": "linux-headers-2.6.24-etchnhalf.1-alpha-smp"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch1_i386.deb", "packageName": "xen-linux-system-2.6.18-6-xen-vserver-686"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-486_2.6.26-19lenny2_i386.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-486"}, {"operator": "lt", "packageFilename": "linux-manual-2.6.26_2.6.26-19lenny2_all.deb", "arch": "all", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-manual-2.6.26"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch1_i386.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-686-bigmem"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_amd64.deb", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-vserver"}, {"operator": "lt", "arch": "powerpc", "packageFilename": "linux-headers-2.6.26-2-vserver-powerpc_2.6.26-19lenny2_powerpc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-vserver-powerpc"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_armel.deb", "OS": "Debian", "arch": "armel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "packageFilename": "linux-headers-2.6.26-2-vserver-mckinley_2.6.26-19lenny2_ia64.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-vserver-mckinley"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "packageName": "linux-image-2.6.24-etchnhalf.1-4kc-malta"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-openvz-amd64_2.6.26-19lenny2_amd64.deb", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-openvz-amd64"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-19lenny2_mipsel.deb", "OS": "Debian", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-sb1a-bcm91480b"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-s390_2.6.26-19lenny2_s390.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "arch": "s390", "packageName": "linux-image-2.6.26-2-s390"}, {"operator": "lt", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_mips.deb", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-26etch1_hppa.deb", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all-hppa"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch1_hppa.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageName": "linux-image-2.6.24-etchnhalf.1-parisc64-smp"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all-mips_2.6.26-19lenny2_mips.deb", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-mips"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch1_mips.deb", "packageName": "linux-headers-2.6.18-6-sb1a-bcm91480b"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-26etch1_s390.deb", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "s390", "packageName": "linux-headers-2.6.18-6-s390"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.26-2-openvz-686_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-openvz-686"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-alpha-smp_2.6.26-19lenny2_alpha.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "alpha", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-alpha-smp"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-26etch1_powerpc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-powerpc-miboot"}, {"operator": "lt", "arch": "powerpc", "packageFilename": "linux-image-2.6.26-2-powerpc64_2.6.26-19lenny2_powerpc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-powerpc64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-26etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-iop32x"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageName": "linux-image-2.6.18-6-vserver-powerpc64"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-26etch1_hppa.deb", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-parisc-smp"}, {"OSVersion": "4", "operator": "lt", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-xen-vserver-amd64"}, {"operator": "lt", "arch": "all", "packageFilename": "linux-tree-2.6.26_2.6.26-19lenny2_all.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-tree-2.6.26"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "mipsel", "packageName": "linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-5kc-malta_2.6.26-19lenny2_mipsel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-5kc-malta"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch1_i386.deb", "packageName": "linux-headers-2.6.18-6-xen-686"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-26etch1_mips.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-r4k-ip22"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_mipsel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-alpha-legacy_2.6.26-19lenny2_alpha.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "alpha", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-alpha-legacy"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch1_mips.deb", "packageName": "linux-image-2.6.18-6-sb1a-bcm91480b"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-amd64"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-xen-686"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch1_all.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "all", "packageName": "linux-doc-2.6.24"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-26etch1_ia64.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "ia64", "packageName": "linux-headers-2.6.18-6-mckinley"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "packageFilename": "linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-26etch1_sparc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-sparc32"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-26etch1_mips.deb", "operator": "lt", "arch": "mips", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all-mips"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "OS": "Debian", "arch": "mipsel", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.26-2-686_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-686"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-arm"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-s390_2.6.26-19lenny2_s390.deb", "OSVersion": "5", "arch": "s390", "packageName": "linux-headers-2.6.26-2-s390"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-image-2.6.26-2-parisc-smp_2.6.26-19lenny2_hppa.deb", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-parisc-smp"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-686_2.6.18.dfsg.1-26etch1_i386.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-686"}, {"operator": "lt", "OSVersion": "5", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-headers-2.6.26-2-r5k-cobalt_2.6.26-19lenny2_mipsel.deb", "packageName": "linux-headers-2.6.26-2-r5k-cobalt"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "packageFilename": "linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-26etch1_sparc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-sparc64-smp"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-xen-amd64"}, {"operator": "lt", "arch": "powerpc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_powerpc.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-26etch1_i386.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-xen"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-orion5x_2.6.26-19lenny2_arm.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-orion5x"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-26etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-ixp4xx"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-modules-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb", "OS": "Debian", "OSVersion": "5", "packageName": "linux-modules-2.6.26-2-xen-686"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-image-2.6.26-2-r5k-cobalt_2.6.26-19lenny2_mipsel.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-r5k-cobalt"}, {"OSVersion": "4", "packageFilename": "linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch1_i386.deb", "operator": "lt", "arch": "i386", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-686-bigmem"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-parisc64_2.6.26-19lenny2_hppa.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-parisc64"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-amd64"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "packageName": "linux-image-2.6.24-etchnhalf.1-r5k-cobalt"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_amd64.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch1_alpha.deb", "arch": "alpha", "packageName": "linux-image-2.6.24-etchnhalf.1-alpha-generic"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "OSVersion": "5", "packageFilename": "linux-headers-2.6.26-2-itanium_2.6.26-19lenny2_ia64.deb", "packageName": "linux-headers-2.6.26-2-itanium"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_s390.deb", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "s390", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_hppa.deb", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-common-openvz_2.6.26-19lenny2_amd64.deb", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-openvz"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-xen-amd64"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-modules-2.6.18-6-xen-vserver-686"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-686-bigmem"}, {"OSVersion": "4", "packageFilename": "linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch1_i386.deb", "operator": "lt", "arch": "i386", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-amd64"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-26etch1_i386.deb", "operator": "lt", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all-i386"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-amd64_2.6.26-19lenny2_amd64.deb", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-amd64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-headers-2.6.18-6-alpha-legacy"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch1_powerpc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-vserver"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_hppa.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch1_i386.deb", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-modules-2.6.18-6-xen-686"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-orion5x_2.6.26-19lenny2_armel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "armel", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-orion5x"}, {"operator": "lt", "arch": "powerpc", "packageFilename": "linux-image-2.6.26-2-powerpc-smp_2.6.26-19lenny2_powerpc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-powerpc-smp"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_mipsel.deb", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_alpha.deb", "arch": "alpha", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_mipsel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-image-2.6.26-2-parisc64_2.6.26-19lenny2_hppa.deb", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-parisc64"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-headers-2.6.26-2-4kc-malta_2.6.26-19lenny2_mipsel.deb", "OS": "Debian", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-4kc-malta"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_mipsel.deb", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-2.6.24_2.6.24-6~etchnhalf.9etch1_all.deb", "OS": "Debian", "arch": "all", "packageName": "linux-2.6.24"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch1_sparc.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-vserver"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-26etch1_arm.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "arm", "packageName": "linux-image-2.6.18-6-rpc"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.26-2-openvz-686_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-openvz-686"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-ixp4xx_2.6.26-19lenny2_armel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "armel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-ixp4xx"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-image-2.6.18-6-alpha-smp"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-26etch1_mipsel.deb", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-r5k-cobalt"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_amd64.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "mipsel", "packageName": "linux-headers-2.6.24-etchnhalf.1-4kc-malta"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-alpha-generic_2.6.26-19lenny2_alpha.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "alpha", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-alpha-generic"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-doc-2.6.18_2.6.18.dfsg.1-26etch1_all.deb", "arch": "all", "packageName": "linux-doc-2.6.18"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-image-2.6.18-6-alpha-generic"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_hppa.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-powerpc64"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-powerpc-smp"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_i386.deb", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_amd64.deb", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-orion5x_2.6.26-19lenny2_armel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "armel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-orion5x"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-headers-2.6.18-6"}, {"packageFilename": "linux-image-2.6.26-2-parisc64-smp_2.6.26-19lenny2_hppa.deb", "operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-parisc64-smp"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch1_hppa.deb", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageName": "linux-headers-2.6.24-etchnhalf.1-parisc"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch1_s390.deb", "arch": "s390", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-s390"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch1_mips.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-sb1-bcm91250a"}, {"operator": "lt", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-19lenny2_mips.deb", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-sb1-bcm91250a"}, {"operator": "lt", "arch": "sparc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-image-2.6.26-2-vserver-sparc64_2.6.26-19lenny2_sparc.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-vserver-sparc64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-26etch1_mips.deb", "arch": "mips", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-qemu"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-parisc_2.6.26-19lenny2_hppa.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-parisc"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-image-2.6.26-2-686_2.6.26-19lenny2_i386.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-686"}, {"operator": "lt", "arch": "i386", "packageFilename": "kvm_72+dfsg-5~lenny4_i386.deb", "packageVersion": "72+dfsg-5~lenny4", "OS": "Debian", "OSVersion": "5", "packageName": "kvm"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-headers-2.6.18-6-all"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-19lenny2_i386.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-vserver-686-bigmem"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_mipsel.deb", "OS": "Debian", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"operator": "lt", "packageFilename": "xen-linux-system-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "OSVersion": "5", "packageName": "xen-linux-system-2.6.26-2-xen-amd64"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-26etch1_sparc.deb", "packageName": "linux-headers-2.6.18-6-sparc64-smp"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-image-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-xen-amd64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch1_alpha.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "alpha", "packageName": "linux-headers-2.6.24-etchnhalf.1-alpha-generic"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch1_i386.deb", "packageName": "linux-image-2.6.24-etchnhalf.1-686"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_mips.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch1_mips.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-mips"}, {"operator": "lt", "OSVersion": "5", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-vserver-amd64_2.6.26-19lenny2_amd64.deb", "packageName": "linux-headers-2.6.26-2-vserver-amd64"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-26etch1_arm.deb", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-iop32x"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-powerpc-smp"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-xen-vserver-amd64"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch1_alpha.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-headers-2.6.18-6-vserver"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "mipsel", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-mipsel"}, {"operator": "lt", "arch": "sparc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_sparc.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"operator": "lt", "arch": "powerpc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-powerpc_2.6.26-19lenny2_powerpc.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-powerpc"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-tree-2.6.18_2.6.18.dfsg.1-26etch1_all.deb", "arch": "all", "packageName": "linux-tree-2.6.18"}, {"OSVersion": "4", "operator": "lt", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_amd64.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6"}, {"OSVersion": "4", "operator": "lt", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-26etch1_amd64.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-xen"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-source-2.6.24_2.6.24-6~etchnhalf.9etch1_all.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "all", "packageName": "linux-source-2.6.24"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-common-xen_2.6.26-19lenny2_i386.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-xen"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-26etch1_mipsel.deb", "packageName": "linux-headers-2.6.18-6-r3k-kn02"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-26etch1_ia64.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "ia64", "packageName": "linux-image-2.6.18-6-mckinley"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch1_all.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "all", "packageName": "linux-tree-2.6.24"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.26-2-amd64_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-amd64"}, {"OSVersion": "4", "operator": "lt", "arch": "amd64", "OS": "Debian", "packageFilename": "xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "xen-linux-system-2.6.18-6-xen-vserver-amd64"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "arm", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_arm.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-2.6_2.6.18.dfsg.1-26etch1_all.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "all", "packageName": "linux-2.6"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "armel", "packageFilename": "linux-headers-2.6.26-2-all-armel_2.6.26-19lenny2_armel.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-armel"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "packageName": "linux-image-2.6.24-etchnhalf.1-powerpc64"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-amd64"}, {"operator": "lt", "arch": "sparc", "packageFilename": "linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_sparc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-vserver"}, {"operator": "lt", "arch": "powerpc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-powerpc-smp_2.6.26-19lenny2_powerpc.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-powerpc-smp"}, {"operator": "lt", "arch": "sparc", "packageFilename": "linux-image-2.6.26-2-sparc64-smp_2.6.26-19lenny2_sparc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-sparc64-smp"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "armel", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_armel.deb", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"operator": "lt", "arch": "powerpc", "packageFilename": "linux-image-2.6.26-2-powerpc_2.6.26-19lenny2_powerpc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-powerpc"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-26etch1_i386.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-vserver-k7"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "packageFilename": "linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-26etch1_sparc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-sparc64"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-iop32x_2.6.26-19lenny2_armel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "armel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-iop32x"}, {"operator": "lt", "arch": "sparc", "packageFilename": "linux-headers-2.6.26-2-sparc64-smp_2.6.26-19lenny2_sparc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-sparc64-smp"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch1_i386.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-486"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageName": "linux-headers-2.6.18-6-vserver-powerpc64"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "hppa", "packageFilename": "linux-image-2.6.26-2-parisc_2.6.26-19lenny2_hppa.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-parisc"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch1_mips.deb", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-r5k-ip32"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch1_arm.deb", "arch": "arm", "packageName": "linux-headers-2.6.24-etchnhalf.1-footbridge"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all-mipsel_2.6.26-19lenny2_mipsel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-mipsel"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-ixp4xx_2.6.26-19lenny2_arm.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-ixp4xx"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-vserver"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-26etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-s3c2410"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "packageFilename": "linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-26etch1_sparc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-sparc32"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-486_2.6.18.dfsg.1-26etch1_i386.deb", "packageName": "linux-headers-2.6.18-6-486"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch1_mipsel.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-sb1-bcm91250a"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-headers-2.6.26-2-all-hppa_2.6.26-19lenny2_hppa.deb", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-hppa"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-26etch1_s390.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "s390", "packageName": "linux-headers-2.6.18-6-vserver-s390x"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-26etch1_hppa.deb", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-parisc"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-vserver-powerpc"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-26etch1_s390.deb", "arch": "s390", "packageName": "linux-image-2.6.18-6-s390x"}, {"operator": "lt", "arch": "powerpc", "OSVersion": "5", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-all-powerpc_2.6.26-19lenny2_powerpc.deb", "packageName": "linux-headers-2.6.26-2-all-powerpc"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch1_mips.deb", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-r4k-ip22"}, {"operator": "lt", "arch": "sparc", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_sparc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"OSVersion": "4", "operator": "lt", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "packageName": "linux-headers-2.6.18-6-xen-amd64"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "packageFilename": "linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-26etch1_sparc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-sparc64"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-26etch1_powerpc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-powerpc64"}, {"operator": "lt", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_s390.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "s390", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch1_mips.deb", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-s390_2.6.18.dfsg.1-26etch1_s390.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "s390", "packageName": "linux-image-2.6.18-6-s390"}, {"operator": "lt", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-19lenny2_i386.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-vserver-686-bigmem"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "arm", "packageFilename": "linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch1_arm.deb", "packageName": "linux-image-2.6.24-etchnhalf.1-iop32x"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-image-2.6.26-2-vserver-amd64_2.6.26-19lenny2_amd64.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-vserver-amd64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-26etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-rpc"}, {"OSVersion": "4", "packageFilename": "linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-26etch1_hppa.deb", "operator": "lt", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-parisc"}, {"operator": "lt", "arch": "all", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-doc-2.6.26_2.6.26-19lenny2_all.deb", "OS": "Debian", "OSVersion": "5", "packageName": "linux-doc-2.6.26"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-26etch1_ia64.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "ia64", "packageName": "linux-headers-2.6.18-6-itanium"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch1_s390.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "s390", "packageName": "linux-image-2.6.24-etchnhalf.1-s390"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-26etch1_mipsel.deb", "operator": "lt", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-r5k-cobalt"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch1_mips.deb", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-4kc-malta"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch1_i386.deb", "packageName": "linux-headers-2.6.18-6-xen-vserver-686"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch1_mips.deb", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-common"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-image-2.6.26-2-4kc-malta_2.6.26-19lenny2_mipsel.deb", "arch": "mipsel", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-4kc-malta"}, {"operator": "lt", "OSVersion": "5", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-image-2.6.26-2-s390x_2.6.26-19lenny2_s390.deb", "arch": "s390", "packageName": "linux-image-2.6.26-2-s390x"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-powerpc-smp"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-image-2.6.26-2-openvz-amd64_2.6.26-19lenny2_amd64.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-openvz-amd64"}, {"OSVersion": "4", "arch": "alpha", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-alpha-generic"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch1_alpha.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "alpha", "packageName": "linux-image-2.6.24-etchnhalf.1-alpha-smp"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "OS": "Debian", "packageFilename": "linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-26etch1_mips.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-r5k-ip32"}, {"OSVersion": "4", "arch": "powerpc", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-powerpc"}, {"operator": "lt", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-image-2.6.26-2-4kc-malta_2.6.26-19lenny2_mips.deb", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-4kc-malta"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "s390", "packageFilename": "linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_s390.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-vserver"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-vserver-686"}, {"operator": "lt", "packageFilename": "linux-2.6_2.6.26-19lenny2_all.deb", "OSVersion": "5", "arch": "all", "OS": "Debian", "packageVersion": "2.6.26-19lenny2", "packageName": "linux-2.6"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch1_mipsel.deb", "operator": "lt", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-sb1a-bcm91480b"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "packageFilename": "linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-26etch1_sparc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all-sparc"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-26etch1_hppa.deb", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-parisc64-smp"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_ia64.deb", "OS": "Debian", "arch": "ia64", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-image-2.6.26-2-ixp4xx_2.6.26-19lenny2_armel.deb", "OS": "Debian", "arch": "armel", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-ixp4xx"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-vserver"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch1_s390.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "s390", "packageName": "linux-image-2.6.24-etchnhalf.1-s390x"}, {"operator": "lt", "arch": "mips", "packageFilename": "linux-headers-2.6.26-2-4kc-malta_2.6.26-19lenny2_mips.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-4kc-malta"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch1_i386.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-i386"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch1_ia64.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "ia64", "packageName": "linux-headers-2.6.24-etchnhalf.1-mckinley"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-26etch1_powerpc.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-powerpc"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-vserver-itanium_2.6.26-19lenny2_ia64.deb", "arch": "ia64", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-vserver-itanium"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_mips.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-s390x_2.6.26-19lenny2_s390.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "arch": "s390", "packageName": "linux-headers-2.6.26-2-s390x"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_hppa.deb", "arch": "hppa", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_alpha.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "alpha", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"operator": "lt", "arch": "powerpc", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_powerpc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "packageFilename": "linux-image-2.6.26-2-mckinley_2.6.26-19lenny2_ia64.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-mckinley"}, {"operator": "lt", "OSVersion": "5", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "packageFilename": "linux-image-2.6.26-2-vserver-itanium_2.6.26-19lenny2_ia64.deb", "packageName": "linux-image-2.6.26-2-vserver-itanium"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-vserver-mckinley_2.6.26-19lenny2_ia64.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-vserver-mckinley"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all-ia64_2.6.26-19lenny2_ia64.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all-ia64"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_i386.deb", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_mips.deb", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"operator": "lt", "packageFilename": "kvm-source_72+dfsg-5~lenny4_all.deb", "arch": "all", "packageVersion": "72+dfsg-5~lenny4", "OS": "Debian", "OSVersion": "5", "packageName": "kvm-source"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.26-2-686-bigmem_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-686-bigmem"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_ia64.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "ia64", "packageName": "linux-headers-2.6.18-6"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch1_mips.deb", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-r5k-ip32"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-source-2.6.18_2.6.18.dfsg.1-26etch1_all.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "all", "packageName": "linux-source-2.6.18"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageFilename": "linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch1_mips.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-image-2.6.18-6-486_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-486"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_s390.deb", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "s390", "packageName": "linux-headers-2.6.18-6"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-26etch1_ia64.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "ia64", "packageName": "linux-image-2.6.18-6-itanium"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-26etch1_s390.deb", "arch": "s390", "packageName": "linux-image-2.6.18-6-vserver-s390x"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-26etch1_mipsel.deb", "packageName": "linux-image-2.6.18-6-qemu"}, {"operator": "lt", "arch": "mips", "packageFilename": "linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-19lenny2_mips.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-sb1a-bcm91480b"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_arm.deb", "packageName": "linux-headers-2.6.18-6"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-footbridge_2.6.26-19lenny2_arm.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-footbridge"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-parisc64-smp_2.6.26-19lenny2_hppa.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-parisc64-smp"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-vserver-sparc64_2.6.26-19lenny2_sparc.deb", "arch": "sparc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-vserver-sparc64"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-powerpc-miboot"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.26-2-common-openvz_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-openvz"}, {"operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.26-2-686-bigmem_2.6.26-19lenny2_i386.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-686-bigmem"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_amd64.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-26etch1_i386.deb", "packageName": "linux-headers-2.6.18-6-vserver-686"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-alpha-legacy_2.6.26-19lenny2_alpha.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "alpha", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-alpha-legacy"}, {"OSVersion": "4", "arch": "powerpc", "packageFilename": "linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-26etch1_powerpc.deb", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-powerpc64"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb", "arch": "i386", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-xen-686"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-26etch1_mipsel.deb", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-r4k-kn04"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-r5k-ip32_2.6.26-19lenny2_mips.deb", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-r5k-ip32"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-common_2.6.26-19lenny2_s390.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "arch": "s390", "packageName": "linux-headers-2.6.26-2-common"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-amd64"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "ia64", "packageFilename": "linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-26etch1_ia64.deb", "packageName": "linux-headers-2.6.18-6-all-ia64"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch1_i386.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch1_ia64.deb", "arch": "ia64", "packageName": "linux-headers-2.6.24-etchnhalf.1-all-ia64"}, {"operator": "lt", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_mips.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "OS": "Debian", "packageFilename": "linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-26etch1_powerpc.deb", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-image-2.6.18-6-powerpc-miboot"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "mipsel", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-r5k-cobalt"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-all-s390_2.6.26-19lenny2_s390.deb", "OSVersion": "5", "arch": "s390", "packageName": "linux-headers-2.6.26-2-all-s390"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-5kc-malta_2.6.26-19lenny2_mips.deb", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-5kc-malta"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch1_alpha.deb", "OS": "Debian", "arch": "alpha", "packageName": "linux-headers-2.6.24-etchnhalf.1-all"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-headers-2.6.18-6-alpha-smp"}, {"operator": "lt", "arch": "powerpc", "packageFilename": "linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-19lenny2_powerpc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-vserver-powerpc64"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageName": "linux-headers-2.6.24-etchnhalf.1-iop32x"}, {"operator": "lt", "OSVersion": "5", "packageFilename": "kvm_72+dfsg-5~lenny4_all.deb", "packageVersion": "72+dfsg-5~lenny4", "OS": "Debian", "arch": "all", "packageName": "kvm"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch1_arm.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "arm", "packageName": "linux-image-2.6.24-etchnhalf.1-footbridge"}, {"operator": "lt", "packageFilename": "linux-libc-dev_2.6.26-19lenny2_alpha.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "alpha", "OSVersion": "5", "packageName": "linux-libc-dev"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "armel", "packageFilename": "linux-image-2.6.26-2-iop32x_2.6.26-19lenny2_armel.deb", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-iop32x"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_armel.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "armel", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"operator": "lt", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageFilename": "linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-19lenny2_mips.deb", "packageName": "linux-image-2.6.26-2-sb1a-bcm91480b"}, {"operator": "lt", "arch": "powerpc", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_powerpc.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-common-vserver"}, {"OSVersion": "4", "operator": "lt", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "packageName": "linux-modules-2.6.18-6-xen-amd64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-26etch1_amd64.deb", "arch": "amd64", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-vserver-amd64"}, {"OSVersion": "4", "operator": "lt", "arch": "i386", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch1_i386.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-486"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_s390.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "arch": "s390", "packageName": "linux-headers-2.6.26-2-all"}, {"operator": "lt", "arch": "all", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageFilename": "linux-support-2.6.26-2_2.6.26-19lenny2_all.deb", "packageName": "linux-support-2.6.26-2"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-mckinley_2.6.26-19lenny2_ia64.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "ia64", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-mckinley"}, {"OSVersion": "4", "arch": "powerpc", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch1_powerpc.deb", "packageName": "linux-image-2.6.24-etchnhalf.1-powerpc-smp"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch1_mips.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-4kc-malta"}, {"OSVersion": "4", "operator": "lt", "arch": "mips", "packageFilename": "linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch1_mips.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-sb1-bcm91250a"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch1_s390.deb", "arch": "s390", "packageName": "linux-headers-2.6.18-6-vserver"}, {"operator": "lt", "packageVersion": "2.6.26-19lenny2", "arch": "amd64", "OS": "Debian", "packageFilename": "linux-headers-2.6.26-2-amd64_2.6.26-19lenny2_amd64.deb", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-amd64"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-26etch1_hppa.deb", "OS": "Debian", "arch": "hppa", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-parisc64-smp"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch1_s390.deb", "arch": "s390", "packageName": "linux-headers-2.6.24-etchnhalf.1-s390"}, {"operator": "lt", "arch": "sparc", "packageFilename": "linux-headers-2.6.26-2-sparc64_2.6.26-19lenny2_sparc.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-sparc64"}, {"OSVersion": "4", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch1_mips.deb", "operator": "lt", "arch": "mips", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageName": "linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-orion5x_2.6.26-19lenny2_arm.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "arm", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-orion5x"}, {"OSVersion": "4", "operator": "lt", "arch": "sparc", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch1_sparc.deb", "packageName": "linux-headers-2.6.18-6-all"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-26etch1_alpha.deb", "OS": "Debian", "packageVersion": "2.6.18.dfsg.1-26etch1", "arch": "alpha", "packageName": "linux-headers-2.6.18-6-all-alpha"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch1_mipsel.deb", "arch": "mipsel", "packageName": "linux-headers-2.6.24-etchnhalf.1-5kc-malta"}, {"operator": "lt", "packageFilename": "linux-headers-2.6.26-2-all_2.6.26-19lenny2_hppa.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "hppa", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-all"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch1_s390.deb", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "s390", "packageName": "linux-headers-2.6.24-etchnhalf.1-s390x"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "packageFilename": "linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch1_ia64.deb", "arch": "ia64", "packageName": "linux-image-2.6.24-etchnhalf.1-itanium"}, {"operator": "lt", "packageFilename": "linux-source-2.6.26_2.6.26-19lenny2_all.deb", "arch": "all", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-source-2.6.26"}, {"OSVersion": "4", "operator": "lt", "packageVersion": "2.6.24-6~etchnhalf.9etch1", "OS": "Debian", "arch": "hppa", "packageFilename": "linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch1_hppa.deb", "packageName": "linux-headers-2.6.24-etchnhalf.1-parisc64-smp"}, {"operator": "lt", "arch": "mips", "packageVersion": "2.6.26-19lenny2", "packageFilename": "linux-headers-2.6.26-2-r4k-ip22_2.6.26-19lenny2_mips.deb", "OS": "Debian", "OSVersion": "5", "packageName": "linux-headers-2.6.26-2-r4k-ip22"}, {"operator": "lt", "arch": "mips", "packageFilename": "linux-image-2.6.26-2-5kc-malta_2.6.26-19lenny2_mips.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-5kc-malta"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-26etch1_arm.deb", "OS": "Debian", "arch": "arm", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-all-arm"}, {"operator": "lt", "packageFilename": "linux-image-2.6.26-2-alpha-generic_2.6.26-19lenny2_alpha.deb", "packageVersion": "2.6.26-19lenny2", "OS": "Debian", "arch": "alpha", "OSVersion": "5", "packageName": "linux-image-2.6.26-2-alpha-generic"}, {"OSVersion": "4", "operator": "lt", "packageFilename": "linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-26etch1_mipsel.deb", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageName": "linux-headers-2.6.18-6-qemu"}, {"OSVersion": "4", "operator": "lt", "OS": "Debian", "arch": "mipsel", "packageVersion": "2.6.18.dfsg.1-26etch1", "packageFilename": "linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-26etch1_mipsel.deb", "packageName": "linux-image-2.6.18-6-r3k-kn02"}]}
{"securityvulns": [{"lastseen": "2018-08-31T11:10:32", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- ----------------------------------------------------------------------\r\nDebian Security Advisory DSA-1927-1 security@debian.org\r\nhttp://www.debian.org/security/ dann frazier\r\nNovember 5, 2009 http://www.debian.org/security/faq\r\n- ----------------------------------------------------------------------\r\n\r\nPackage : linux-2.6\r\nVulnerability : privilege escalation/denial of service/sensitive memory leak\r\nProblem type : local\r\nDebian-specific: no\r\nCVE Id(s) : CVE-2009-3228 CVE-2009-3238 CVE-2009-3547 CVE-2009-3612\r\n CVE-2009-3620 CVE-2009-3621 CVE-2009-3638\r\n\r\nNotice: Debian 5.0.4, the next point release of Debian 'lenny', will\r\ninclude a new default value for the mmap_min_addr tunable. This\r\nchange will add an additional safeguard against a class of security\r\nvulnerabilities known as "NULL pointer dereference" vulnerabilities,\r\nbut it will need to be overridden when using certain applications.\r\nAdditional information about this change, including instructions for\r\nmaking this change locally in advance of 5.0.4 (recommended), can be\r\nfound at:\r\n http://wiki.debian.org/mmap_min_addr\r\n\r\nSeveral vulnerabilities have been discovered in the Linux kernel that\r\nmay lead to a denial of service, sensitive memory leak or privilege\r\nescalation. The Common Vulnerabilities and Exposures project\r\nidentifies the following problems:\r\n\r\nCVE-2009-3228\r\n\r\n Eric Dumazet reported an instance of uninitialized kernel memory\r\n in the network packet scheduler. Local users may be able to\r\n exploit this issue to read the contents of sensitive kernel\r\n memory.\r\n \r\nCVE-2009-3238\r\n\r\n Linus Torvalds provided a change to the get_random_int() function\r\n to increase its randomness.\r\n\r\nCVE-2009-3547\r\n\r\n Earl Chew discovered a NULL pointer dereference issue in the\r\n pipe_rdwr_open function which can be used by local users to gain\r\n elevated privileges.\r\n\r\nCVE-2009-3612\r\n\r\n Jiri Pirko discovered a typo in the initialization of a structure\r\n in the netlink subsystem that may allow local users to gain access\r\n to sensitive kernel memory.\r\n\r\nCVE-2009-3620\r\n\r\n Ben Hutchings discovered an issue in the DRM manager for ATI Rage\r\n 128 graphics adapters. Local users may be able to exploit this\r\n vulnerability to cause a denial of service (NULL pointer\r\n dereference).\r\n\r\nCVE-2009-3621\r\n\r\n Tomoki Sekiyama discovered a deadlock condition in the UNIX domain\r\n socket implementation. Local users can exploit this vulnerability\r\n to cause a denial of service (system hang).\r\n\r\nCVE-2009-3638\r\n\r\n David Wagner reported an overflow in the KVM subsystem on i386\r\n systems. This issue is exploitable by local users with access to\r\n the /dev/kvm device file.\r\n\r\nFor the stable distribution (lenny), this problem has been fixed in\r\nversion 2.6.26-19lenny2.\r\n\r\nFor the oldstable distribution (etch), these problems, where\r\napplicable, will be fixed in updates to linux-2.6 and linux-2.6.24.\r\n\r\nWe recommend that you upgrade your linux-2.6 and user-mode-linux\r\npackages.\r\n\r\nNote: Debian carefully tracks all known security issues across every\r\nlinux kernel package in all releases under active security support.\r\nHowever, given the high frequency at which low-severity security\r\nissues are discovered in the kernel and the resource requirements of\r\ndoing an update, updates for lower priority issues will normally not\r\nbe released for all kernels at the same time. Rather, they will be\r\nreleased in a staggered or "leap-frog" fashion.\r\n\r\nThe following matrix lists additional source packages that were\r\nrebuilt for compatibility with or to take advantage of this update:\r\n\r\n Debian 5.0 (lenny)\r\n user-mode-linux 2.6.26-1um-2+19lenny2\r\n\r\nUpgrade instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\nDebian GNU/Linux 5.0 alias lenny\r\n- --------------------------------\r\n\r\nStable updates are available for alpha, amd64, armel, hppa, i386,\r\nia64, and powerpc. Updates for other architectures will be released\r\nas they become available.\r\n\r\nSource archives:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-19lenny2.dsc\r\n Size/MD5 checksum: 5778 8ea6c47c6f227f855a41deea57d988d8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-19lenny2.diff.gz\r\n Size/MD5 checksum: 7651053 5cf749f9817436c544df97bc0217f125\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz\r\n Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb\r\n\r\nArchitecture independent packages:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-19lenny2_all.deb\r\n Size/MD5 checksum: 106866 d25eeb65132ec68406d8fdf7ea340274\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-19lenny2_all.deb\r\n Size/MD5 checksum: 4627374 196ffe954d4e906638c7eb2bd22e310d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-19lenny2_all.deb\r\n Size/MD5 checksum: 2565284 0682418bd83f755a17a71435e535f91a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-19lenny2_all.deb\r\n Size/MD5 checksum: 48672074 5aa4d0110919b100a772509455b22757\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-19lenny2_all.deb\r\n Size/MD5 checksum: 1768032 cb95ea5101339c35d425ac1ba2f0ff02\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-19lenny2_all.deb\r\n Size/MD5 checksum: 122160 0d3dd77a86989aa6e6bdfbbf548d22a6\r\n\r\nalpha architecture (DEC Alpha)\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 106376 891beea699175e77b6f4cdb1dbbd2377\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 363880 278fefb639e7029af6d5017dedefb500\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 28487296 beb21f0f222b507898406b051d161c25\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 106358 b4c10db49252b22e7019746743624712\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 741234 b08b288693ab9d0d3fa1e8141ba4f038\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 28471478 f412fb78f0dfac51f6e39a035538fe91\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 365312 9147bf190b4dce64fb4783b0c0aba8be\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 364408 66cd6736f72c0eedabbad596baac8888\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 29177668 abb9bcc21a5fcb0a7352a30fb7209ca1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_alpha.deb\r\n Size/MD5 checksum: 3543732 d84be29426f1d706617a6ad91d3b6109\r\n\r\namd64 architecture (AMD x86_64 (AMD64))\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 389134 2ac60b6aaece8351c023cecbb4bd41ee\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 749556 c994eeb54dd967b5255448e80fa4911c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 389740 8b6b5b10fe023670ca8cf9326d46ccd0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 394262 8398b2d9ce752ffa39ac55b8f55fa1b7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 3719144 1fa20cc556fbfecdf0c2335a3c9edeee\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 106352 edb758613531f5c655c8451f1136b62a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 106378 dd749481c75a66f517551c6b21b3bbbb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 19274410 21621e01b880d1f222007e3101d255c6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 21053742 015990eedbce234dfa4facdf02f6ad60\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 3851500 355a9cc7757195196006160929313e78\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 20902812 3af1d1431ff5674b7aeaf41c784d3ba6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 3751848 f5289bf2c22a6112d13a9af6d4291226\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 1804900 8ea5afa2f5e29175e92975ef93144b9a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 106334 2620974dbbc17bbab4aefe183584a6da\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 3774804 8fa1254acec879820c17dd8e2e4eee56\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 20886016 71a1f29b66ee30cf7a63b77cddc71ec7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-19lenny2_amd64.deb\r\n Size/MD5 checksum: 383280 0d0cad637c14a594b3ae424abf824608\r\n\r\narmel architecture (ARM EABI)\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 365550 f97d5bcae3c5c5957781e6507d730780\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 12396344 04df2ffe832cba3ea1e299701069ca96\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 335184 ff1387cae5afb9c7b2d8b20ab546293f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 4136850 e7e7742e3ead70e194f540432bf93ba6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 747792 89242eec0e6f453f37b228ddb49e4e26\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 11680082 d9133e003cd603924930f1db870c6d46\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 106354 fce271c39eaa874f6a570b9298a13836\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 9575158 d8c6ec6842339c8d8391916c7b4a25c2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 11371016 edc9b10b99e73302ef1853db546ed6bb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 363118 ca61af313ac3687b042c82e4c56bd078\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 106390 d14317d669c70ea8458b0138105be3e0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-19lenny2_armel.deb\r\n Size/MD5 checksum: 360844 1c7437e1e4de9358f7975feae74501f0\r\n\r\nhppa architecture (HP PA RISC)\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 17070158 92d872205303ea622d1419d074b54737\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 296434 df3ddd0a0dbfa712201ff031bfc109c0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 16323830 9998a4deead3033e07f28a1cd0816136\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 297894 8cace7fc519c562d4b8657c75d230815\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 3594236 8d621635c43fb9540d4a68ef6d891a57\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 106356 f967499d62622f5f0833539c9eaf2359\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 106380 f518c1de9ce8dd272db1afa30e38999a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 15731364 d50829b0556bc7fef6e8c505db959ee2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 759840 faab7849f3cef86fbebc037cbd00fd76\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 17614856 6311929870350217721f7f194b6ff585\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 299160 57fd97b01842bbe74e37f443e346d695\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-19lenny2_hppa.deb\r\n Size/MD5 checksum: 298110 631076db8957d15ab8b0161a60e31734\r\n\r\ni386 architecture (Intel ia32)\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 398182 6f93bf37534bcfb9162b9985b83ee38f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 20502134 d39255c90c67fddda4c3cb49ce6c93e1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 20235868 99b3ed110df3b6b2bb6b06feb9d30b72\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 106354 835280ec5ad990b0bcebb988953bd5d9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 20326344 9192cd01f84e7192159aefec2c4f8fb9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 20208578 c118b5d6fc4f5007728d1ab804624cd8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 398052 88be8c6ce0726c87f3127e1ea8b1a382\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 20175038 ee7bf2ce4d4557f9fdfb53790627ebac\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 3719206 0d8393bd6245aa3d23ef8938477d5f63\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 20353680 67f48fcd0835fd230e8583cf2676cf09\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 398494 bf4ef1c3e9f35ec4dc0bfaeda1ee5516\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 3851592 94a16944e91f5594a6fa02115b680434\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 400332 d734fb2f035f0a6a041d13f5a3d95c6c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 749582 26580da1f40ffeeb17146765bbe241f8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 106348 b76709d63441fcc3e285d2a6dc999890\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 20864938 cc5255ece9764242c63b522abfd8a517\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 399328 c929aa19b40e7eea5ea885148c645a17\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 3751908 3b936dbeaf13b730ab8dd56e5ab726f9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 387338 03fd54819fb7176a176eeb4c2ff0209c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 403790 efa7179643f2f709cace01bb3f4a5580\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 3774936 088f38a8e9c79bb4ddc67e200ebee754\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 1591850 93ad5d17c9e8ac22c3544c8a9ad9eabd\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 384698 5cc9137a10772a48628b0014e0dbbc15\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 106404 04d07f928e22a2150a2bb9188c6f1257\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-19lenny2_i386.deb\r\n Size/MD5 checksum: 18035618 641b34424aad0e9291713bd9e2bf96e5\r\n\r\nia64 architecture (Intel ia64)\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 355640 2bce0c1faefc019460e3eebca333a5fc\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 3654768 d8fb31f9660b7c0ab42c77e89bf82f1f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 355064 cfb3eee78e3860b2e650716d5032bf5d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 3687386 2980814479dbd08d39bd9f92d3005838\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 355046 62fc734ea7fe9bc4bef1f8d8b65cc027\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 34349456 5cfb3ccf034f0ce13a5861507c4cb758\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 34103026 3cee486177d22e2fcd816b536d7ac3d3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 106350 6265837dd3c0105bcba9d40c5b6966f9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 355698 27152c116ad66c7862f3890d36ac80ab\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 34288678 1540b7be96fbb68e4cc01d858c5ef5a4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 106384 bfb7eeaec3d89587561c56afec1816e9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 34165098 7a4fbe457d07807a74e9950a47975d49\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_ia64.deb\r\n Size/MD5 checksum: 748220 03f583157c7eef60269042b9a5a6d0bc\r\n\r\npowerpc architecture (PowerPC)\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 106358 5431bb9d2abe49fc1b186f44bf440cba\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 756032 fb287119a4cf07ef9d6d633ad30f7236\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 372504 9c0501a81bf32b1d0b8c939830d9789b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 23650232 ece0b68e6c9baa2e0f964d2bc7da21a2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 3856256 5a6eb8c2fe7930456cf5f3a1c257fed1\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 23514630 0aa445df9e479dc6e266a97658c5c675\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 23453120 7fdf0e57cb3324433e8f5d3e71c5cb7c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 23619598 7eb565a76c6ab3318d32c134f7da26b0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 366586 3e8f8e0d8d9dc83a3e009bbdcca04d21\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 3890668 a75da89a00e2b5118869888ea03580ae\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 373766 78d152d9edb14f5d179dde50a0131ea7\r\n \r\nhttp://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 366686 4b13a456e727a9259685b74132c5b730\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 106396 33f493756428189d3acc36bde21631ed\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 365950 4149c4f9e6f3e0dc0fbb639a2f962cf8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-19lenny2_powerpc.deb\r\n Size/MD5 checksum: 23216978 b0034a3be5877f2edebf6ec71c70a83e\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ stable/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.10 (GNU/Linux)\r\n\r\niD8DBQFK8vsShuANDBmkLRkRAuztAKCAAmojb32U5ekaEbI3lWTPLYayHQCfQwhe\r\nvHrSbR3EZNHJzNEAXPK0XqY=\r\n=Synp\r\n-----END PGP SIGNATURE-----", "cvss3": {}, "published": "2009-11-08T00:00:00", "type": "securityvulns", "title": "[SECURITY] [DSA 1927-1] New Linux 2.6.26 packages fix several vulnerabilities", "bulletinFamily": "software", "hackapp": {}, "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3638", "CVE-2009-3238", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-3228", "CVE-2009-3612"], "modified": "2009-11-08T00:00:00", "id": "SECURITYVULNS:DOC:22752", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:22752", "sourceData": "", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:34", "description": "Information leakage, DoS conditions, privilege escalation.", "cvss3": {}, "published": "2009-11-08T00:00:00", "type": "securityvulns", "title": "Linux kernel multiple security vulnerabilities", "bulletinFamily": "software", "hackapp": {}, "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-1883", "CVE-2009-3638", "CVE-2009-2910", "CVE-2009-3238", "CVE-2009-3001", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-3002", "CVE-2009-2908", "CVE-2009-2903", "CVE-2009-2909", "CVE-2009-3228", "CVE-2009-3612"], "modified": "2009-11-08T00:00:00", "id": "SECURITYVULNS:VULN:10380", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:10380", "sourceData": "", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:32", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- ------------------------------------------------------------------------\r\nDebian Security Advisory DSA-1962 security@debian.org\r\nhttp://www.debian.org/security/ Giuseppe Iuculano\r\nDecember 23, 2009 http://www.debian.org/security/faq\r\n- ------------------------------------------------------------------------\r\n\r\nPackage : kvm\r\nVulnerability : several vulnerabilities\r\nProblem type : local\r\nDebian-specific: no\r\nDebian bugs : 557739 562075 562076\r\nCVE Ids : CVE-2009-3638 CVE-2009-3722 CVE-2009-4031\r\n\r\n\r\nSeveral vulnerabilities have been discovered in kvm, a full virtualization system.\r\nThe Common Vulnerabilities and Exposures project identifies the\r\nfollowing problems:\r\n\r\nCVE-2009-3638\r\n\r\nIt was discovered an Integer overflow in the kvm_dev_ioctl_get_supported_cpuid\r\nfunction. This allows local users to have an unspecified impact via a\r\nKVM_GET_SUPPORTED_CPUID request to the kvm_arch_dev_ioctl function.\r\n\r\n\r\nCVE-2009-3722\r\n\r\nIt was discovered that the handle_dr function in the KVM subsystem does not\r\nproperly verify the Current Privilege Level (CPL) before accessing a debug\r\nregister, which allows guest OS users to cause a denial of service (trap) on the\r\nhost OS via a crafted application.\r\n\r\n\r\nCVE-2009-4031\r\n\r\nIt was discovered that the do_insn_fetch function in the x86 emulator in the KVM\r\nsubsystem tries to interpret instructions that contain too many bytes to be\r\nvalid, which allows guest OS users to cause a denial of service (increased\r\nscheduling latency) on the host OS via unspecified manipulations related to SMP\r\nsupport.\r\n\r\n\r\nFor the stable distribution (lenny), these problems have been fixed in version\r\n72+dfsg-5~lenny4.\r\n\r\nFor the testing distribution (squeeze), and the unstable distribution (sid),\r\nthese problems will be fixed soon.\r\n\r\n\r\nWe recommend that you upgrade your kvm package.\r\n\r\nUpgrade instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 5.0 alias lenny\r\n- --------------------------------\r\n\r\nDebian (stable)\r\n- ---------------\r\n\r\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64,\r\nmips, mipsel, powerpc, s390 and sparc.\r\n\r\nSource archives:\r\n\r\n http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg.orig.tar.gz\r\n Size/MD5 checksum: 3250251 899a66ae2ea94e994e06f637e1afef4a\r\n http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg-5~lenny4.diff.gz\r\n Size/MD5 checksum: 42354 12a3490ebcba2c1e9aa2a86140eaa2e3\r\n http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg-5~lenny4.dsc\r\n Size/MD5 checksum: 1349 95ea1b5511954549694e198b838e308c\r\n\r\nArchitecture independent packages:\r\n\r\n\r\nhttp://security.debian.org/pool/updates/main/k/kvm/kvm-source_72+dfsg-5~lenny4_all.deb\r\n Size/MD5 checksum: 158524 70f46f694afd3169ce16a4c84ee32eb6\r\n\r\namd64 architecture (AMD x86_64 (AMD64))\r\n\r\n http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg-5~lenny4_amd64.deb\r\n Size/MD5 checksum: 1105892 22f218058f3cc3f8d40ca9069ff151f9\r\n\r\ni386 architecture (Intel ia32)\r\n\r\n http://security.debian.org/pool/updates/main/k/kvm/kvm_72+dfsg-5~lenny4_i386.deb\r\n Size/MD5 checksum: 1030580 ffdfcfce508514828bf455183e45f581\r\n\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ stable/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.10 (GNU/Linux)\r\n\r\niEYEARECAAYFAksyBNkACgkQNxpp46476ap5xwCfbTk6nO2gXApyg8SeYy/rSSzm\r\ndWoAoJonUeEVRVri9aWncSkWJ16w9CSU\r\n=HM9K\r\n-----END PGP SIGNATURE-----", "cvss3": {}, "published": "2009-12-23T00:00:00", "type": "securityvulns", "title": "[SECURITY] [DSA-1962-1] New kvm packages fix several vulnerabilities", "bulletinFamily": "software", "hackapp": {}, "cvss2": {}, "cvelist": ["CVE-2009-3638", "CVE-2009-3722", "CVE-2009-4031"], "modified": "2009-12-23T00:00:00", "id": "SECURITYVULNS:DOC:22992", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:22992", "sourceData": "", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:35", "description": "Privilege escalation, DoS.", "cvss3": {}, "published": "2009-12-23T00:00:00", "type": "securityvulns", "title": "kvm virtualization multiple security vulnerabilities", "bulletinFamily": "software", "hackapp": {}, "cvss2": {}, "cvelist": ["CVE-2009-3638", "CVE-2009-3722", "CVE-2009-4031"], "modified": "2009-12-23T00:00:00", "id": "SECURITYVULNS:VULN:10490", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:10490", "sourceData": "", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2018-04-06T11:38:49", "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1927-1.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1927-1 (linux-2.6)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3638", "CVE-2009-3238", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-3228", "CVE-2009-3612"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066207", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066207", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1927_1.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory DSA 1927-1 (linux-2.6)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Notice: Debian 5.0.4, the next point release of Debian 'lenny', will\ninclude a new default value for the mmap_min_addr tunable. This\nchange will add an additional safeguard against a class of security\nvulnerabilities known as NULL pointer dereference vulnerabilities,\nbut it will need to be overridden when using certain applications.\nAdditional information about this change, including instructions for\nmaking this change locally in advance of 5.0.4 (recommended), can be\nfound at:\nhttp://wiki.debian.org/mmap_min_addr\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2009-3228\n\nEric Dumazet reported an instance of uninitialized kernel memory\nin the network packet scheduler. Local users may be able to\nexploit this issue to read the contents of sensitive kernel\nmemory.\n\nCVE-2009-3238\n\nLinus Torvalds provided a change to the get_random_int() function\nto increase its randomness.\n\nCVE-2009-3547\n\nEarl Chew discovered a NULL pointer dereference issue in the\npipe_rdwr_open function which can be used by local users to gain\nelevated privileges.\n\nCVE-2009-3612\n\nJiri Pirko discovered a typo in the initialization of a structure\nin the netlink subsystem that may allow local users to gain access\nto sensitive kernel memory.\n\nCVE-2009-3620\n\nBen Hutchings discovered an issue in the DRM manager for ATI Rage\n128 graphics adapters. Local users may be able to exploit this\nvulnerability to cause a denial of service (NULL pointer\ndereference).\n\nCVE-2009-3621\n\nTomoki Sekiyama discovered a deadlock condition in the UNIX domain\nsocket implementation. Local users can exploit this vulnerability\nto cause a denial of service (system hang).\n\nCVE-2009-3638\n\nDavid Wagner reported an overflow in the KVM subsystem on i386\nsystems. This issue is exploitable by local users with access to\nthe /dev/kvm device file.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 2.6.26-19lenny2.\n\nFor the oldstable distribution (etch), these problems, where\napplicable, will be fixed in updates to linux-2.6 and linux-2.6.24.\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1927-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201927-1\";\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66207\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-3228\", \"CVE-2009-3238\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3638\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1927-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.26-2\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-alpha\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-alpha-generic\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-alpha-generic\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-alpha-legacy\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-alpha-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-alpha-legacy\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-alpha-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-common\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-openvz-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.26-2-xen-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-openvz-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-common-xen\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-common-vserver\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-xen-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.26-2-xen-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-common-openvz\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-xen-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-iop32x\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-iop32x\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-versatile\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-ixp4xx\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-versatile\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-orion5x\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-ixp4xx\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-armel\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-orion5x\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-parisc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-parisc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-parisc-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-parisc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-hppa\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-parisc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-parisc64-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-parisc64-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-parisc-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-486\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-openvz-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-686-bigmem\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-486\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-686-bigmem\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-686-bigmem\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-686-bigmem\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.26-2-xen-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-openvz-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-xen-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-xen-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-i386\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.26-2-xen-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-itanium\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-itanium\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-mckinley\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-mckinley\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-itanium\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-mckinley\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-mckinley\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-ia64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-itanium\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-powerpc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-powerpc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-powerpc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-powerpc-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-powerpc-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-powerpc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-24T12:56:38", "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1927-1.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1927-1 (linux-2.6)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3638", "CVE-2009-3238", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-3228", "CVE-2009-3612"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:66207", "href": "http://plugins.openvas.org/nasl.php?oid=66207", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1927_1.nasl 6615 2017-07-07 12:09:52Z cfischer $\n# Description: Auto-generated from advisory DSA 1927-1 (linux-2.6)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Notice: Debian 5.0.4, the next point release of Debian 'lenny', will\ninclude a new default value for the mmap_min_addr tunable. This\nchange will add an additional safeguard against a class of security\nvulnerabilities known as NULL pointer dereference vulnerabilities,\nbut it will need to be overridden when using certain applications.\nAdditional information about this change, including instructions for\nmaking this change locally in advance of 5.0.4 (recommended), can be\nfound at:\nhttp://wiki.debian.org/mmap_min_addr\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2009-3228\n\nEric Dumazet reported an instance of uninitialized kernel memory\nin the network packet scheduler. Local users may be able to\nexploit this issue to read the contents of sensitive kernel\nmemory.\n\nCVE-2009-3238\n\nLinus Torvalds provided a change to the get_random_int() function\nto increase its randomness.\n\nCVE-2009-3547\n\nEarl Chew discovered a NULL pointer dereference issue in the\npipe_rdwr_open function which can be used by local users to gain\nelevated privileges.\n\nCVE-2009-3612\n\nJiri Pirko discovered a typo in the initialization of a structure\nin the netlink subsystem that may allow local users to gain access\nto sensitive kernel memory.\n\nCVE-2009-3620\n\nBen Hutchings discovered an issue in the DRM manager for ATI Rage\n128 graphics adapters. Local users may be able to exploit this\nvulnerability to cause a denial of service (NULL pointer\ndereference).\n\nCVE-2009-3621\n\nTomoki Sekiyama discovered a deadlock condition in the UNIX domain\nsocket implementation. Local users can exploit this vulnerability\nto cause a denial of service (system hang).\n\nCVE-2009-3638\n\nDavid Wagner reported an overflow in the KVM subsystem on i386\nsystems. This issue is exploitable by local users with access to\nthe /dev/kvm device file.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 2.6.26-19lenny2.\n\nFor the oldstable distribution (etch), these problems, where\napplicable, will be fixed in updates to linux-2.6 and linux-2.6.24.\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1927-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201927-1\";\n\n\nif(description)\n{\n script_id(66207);\n script_version(\"$Revision: 6615 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:09:52 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-3228\", \"CVE-2009-3238\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3638\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1927-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.26\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.26-2\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-alpha\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-alpha-generic\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-alpha-generic\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-alpha-legacy\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-alpha-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-alpha-legacy\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-alpha-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-common\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-openvz-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.26-2-xen-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-openvz-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-common-xen\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-common-vserver\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-xen-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.26-2-xen-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-common-openvz\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-xen-amd64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-iop32x\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-iop32x\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-versatile\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-ixp4xx\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-versatile\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-orion5x\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-ixp4xx\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-armel\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-orion5x\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-parisc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-parisc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-parisc-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-parisc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-hppa\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-parisc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-parisc64-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-parisc64-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-parisc-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-486\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-openvz-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-686-bigmem\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-486\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-686-bigmem\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-686-bigmem\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-686-bigmem\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.26-2-xen-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-openvz-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-xen-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-xen-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-i386\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.26-2-xen-686\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-itanium\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-itanium\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-mckinley\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-mckinley\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-itanium\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-mckinley\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-mckinley\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-ia64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-itanium\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-powerpc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-vserver-powerpc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-powerpc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-powerpc-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-powerpc-smp\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-powerpc64\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-vserver-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-all-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.26-2-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.26-2-powerpc\", ver:\"2.6.26-19lenny2\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2019-05-29T18:39:34", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2011-08-09T00:00:00", "type": "openvas", "title": "CentOS Update for kernel CESA-2009:1670 centos5 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-3620", "CVE-2009-3612"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310880828", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880828", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2009:1670 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2009-December/016374.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880828\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name:\"CESA\", value:\"2009:1670\");\n script_cve_id(\"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3726\");\n script_name(\"CentOS Update for kernel CESA-2009:1670 centos5 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"kernel on CentOS 5\");\n script_tag(name:\"insight\", value:\"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n Security fixes:\n\n * NULL pointer dereference flaws in the r128 driver. Checks to test if the\n Concurrent Command Engine state was initialized were missing in private\n IOCTL functions. An attacker could use these flaws to cause a local denial\n of service or escalate their privileges. (CVE-2009-3620, Important)\n\n * a NULL pointer dereference flaw in the NFSv4 implementation. Several\n NFSv4 file locking functions failed to check whether a file had been opened\n on the server before performing locking operations on it. A local user on a\n system with an NFSv4 share mounted could possibly use this flaw to cause a\n denial of service or escalate their privileges. (CVE-2009-3726, Important)\n\n * a flaw in tcf_fill_node(). A certain data structure in this function was\n not initialized properly before being copied to user-space. This could lead\n to an information leak. (CVE-2009-3612, Moderate)\n\n * unix_stream_connect() did not check if a UNIX domain socket was in the\n shutdown state. This could lead to a deadlock. A local, unprivileged user\n could use this flaw to cause a denial of service. (CVE-2009-3621, Moderate)\n\n Knowledgebase DOC-20536 has steps to mitigate NULL pointer dereference\n flaws.\n\n Bug fixes:\n\n * frequently changing a CPU between online and offline caused a kernel\n panic on some systems. (BZ#545583)\n\n * for the LSI Logic LSI53C1030 Ultra320 SCSI controller, read commands sent\n could receive incorrect data, preventing correct data transfer. (BZ#529308)\n\n * pciehp could not detect PCI Express hot plug slots on some systems.\n (BZ#530383)\n\n * soft lockups: inotify race and contention on dcache_lock. (BZ#533822,\n BZ#537019)\n\n * priority ordered lists are now used for threads waiting for a given\n mutex. (BZ#533858)\n\n * a deadlock in DLM could cause GFS2 file systems to lock up. (BZ#533859)\n\n * use-after-free bug in the audit subsystem crashed certain systems when\n running usermod. (BZ#533861)\n\n * on certain hardware configurations, a kernel panic when the Broadcom\n iSCSI offload driver (bnx2i.ko and cnic.ko) was loaded. (BZ#537014)\n\n * qla2xxx: Enabled MSI-X, and correctly handle the module parameter to\n control it. This improves performance for certain systems. (BZ#537020)\n\n * system crash when reading the cpuaffinity file on a system. (BZ#537346)\n\n * suspend-resume problems on systems with lots of logical CPUs, e.g. BX-EX.\n (BZ#539674)\n\n * off-by-one error in the legacy PCI bus check. (BZ#539675)\n\n * TSC was not made available ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2017-07-27T10:56:10", "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1670.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* NULL pointer dereference flaws in the r128 driver. Checks to test if the\nConcurrent Command Engine state was initialized were missing in private\nIOCTL functions. An attacker could use these flaws to cause a local denial\nof service or escalate their privileges. (CVE-2009-3620, Important)\n\n* a NULL pointer dereference flaw in the NFSv4 implementation. Several\nNFSv4 file locking functions failed to check whether a file had been opened\non the server before performing locking operations on it. A local user on a\nsystem with an NFSv4 share mounted could possibly use this flaw to cause a\ndenial of service or escalate their privileges. (CVE-2009-3726, Important)\n\n* a flaw in tcf_fill_node(). A certain data structure in this function was\nnot initialized properly before being copied to user-space. This could lead\nto an information leak. (CVE-2009-3612, Moderate)\n\n* unix_stream_connect() did not check if a UNIX domain socket was in the\nshutdown state. This could lead to a deadlock. A local, unprivileged user\ncould use this flaw to cause a denial of service. (CVE-2009-3621, Moderate)\n\nKnowledgebase DOC-20536 has steps to mitigate NULL pointer dereference\nflaws.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "cvss3": {}, "published": "2009-12-30T00:00:00", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1670", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-3620", "CVE-2009-3612"], "modified": "2017-07-12T00:00:00", "id": "OPENVAS:66534", "href": "http://plugins.openvas.org/nasl.php?oid=66534", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1670.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1670 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1670.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* NULL pointer dereference flaws in the r128 driver. Checks to test if the\nConcurrent Command Engine state was initialized were missing in private\nIOCTL functions. An attacker could use these flaws to cause a local denial\nof service or escalate their privileges. (CVE-2009-3620, Important)\n\n* a NULL pointer dereference flaw in the NFSv4 implementation. Several\nNFSv4 file locking functions failed to check whether a file had been opened\non the server before performing locking operations on it. A local user on a\nsystem with an NFSv4 share mounted could possibly use this flaw to cause a\ndenial of service or escalate their privileges. (CVE-2009-3726, Important)\n\n* a flaw in tcf_fill_node(). A certain data structure in this function was\nnot initialized properly before being copied to user-space. This could lead\nto an information leak. (CVE-2009-3612, Moderate)\n\n* unix_stream_connect() did not check if a UNIX domain socket was in the\nshutdown state. This could lead to a deadlock. A local, unprivileged user\ncould use this flaw to cause a denial of service. (CVE-2009-3621, Moderate)\n\nKnowledgebase DOC-20536 has steps to mitigate NULL pointer dereference\nflaws.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(66534);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-30 21:58:43 +0100 (Wed, 30 Dec 2009)\");\n script_cve_id(\"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3726\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1670\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1670.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#important\");\n script_xref(name : \"URL\" , value : \"http://kbase.redhat.com/faq/docs/DOC-20536\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-devel\", rpm:\"kernel-kdump-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:34", "description": "Oracle Linux Local Security Checks ELSA-2009-1670", "cvss3": {}, "published": "2015-10-08T00:00:00", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2009-1670", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-3620", "CVE-2009-3612"], "modified": "2018-09-28T00:00:00", "id": "OPENVAS:1361412562310122408", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122408", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2009-1670.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122408\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:44:45 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2009-1670\");\n script_tag(name:\"insight\", value:\"ELSA-2009-1670 - kernel security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2009-1670\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2009-1670.html\");\n script_cve_id(\"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3726\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~164.9.1.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~164.9.1.0.1.el5~1.4.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~164.9.1.0.1.el5PAE~1.4.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~164.9.1.0.1.el5debug~1.4.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~164.9.1.0.1.el5xen~1.4.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~164.9.1.0.1.el5~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~164.9.1.0.1.el5PAE~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~164.9.1.0.1.el5debug~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~164.9.1.0.1.el5xen~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2017-07-25T10:55:39", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2011-08-09T00:00:00", "type": "openvas", "title": "CentOS Update for kernel CESA-2009:1670 centos5 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-3620", "CVE-2009-3612"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:880828", "href": "http://plugins.openvas.org/nasl.php?oid=880828", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2009:1670 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n Security fixes:\n \n * NULL pointer dereference flaws in the r128 driver. Checks to test if the\n Concurrent Command Engine state was initialized were missing in private\n IOCTL functions. An attacker could use these flaws to cause a local denial\n of service or escalate their privileges. (CVE-2009-3620, Important)\n \n * a NULL pointer dereference flaw in the NFSv4 implementation. Several\n NFSv4 file locking functions failed to check whether a file had been opened\n on the server before performing locking operations on it. A local user on a\n system with an NFSv4 share mounted could possibly use this flaw to cause a\n denial of service or escalate their privileges. (CVE-2009-3726, Important)\n \n * a flaw in tcf_fill_node(). A certain data structure in this function was\n not initialized properly before being copied to user-space. This could lead\n to an information leak. (CVE-2009-3612, Moderate)\n \n * unix_stream_connect() did not check if a UNIX domain socket was in the\n shutdown state. This could lead to a deadlock. A local, unprivileged user\n could use this flaw to cause a denial of service. (CVE-2009-3621, Moderate)\n \n Knowledgebase DOC-20536 has steps to mitigate NULL pointer dereference\n flaws.\n \n Bug fixes:\n \n * frequently changing a CPU between online and offline caused a kernel\n panic on some systems. (BZ#545583)\n \n * for the LSI Logic LSI53C1030 Ultra320 SCSI controller, read commands sent\n could receive incorrect data, preventing correct data transfer. (BZ#529308)\n \n * pciehp could not detect PCI Express hot plug slots on some systems.\n (BZ#530383)\n \n * soft lockups: inotify race and contention on dcache_lock. (BZ#533822,\n BZ#537019)\n \n * priority ordered lists are now used for threads waiting for a given\n mutex. (BZ#533858)\n \n * a deadlock in DLM could cause GFS2 file systems to lock up. (BZ#533859)\n \n * use-after-free bug in the audit subsystem crashed certain systems when\n running usermod. (BZ#533861)\n \n * on certain hardware configurations, a kernel panic when the Broadcom\n iSCSI offload driver (bnx2i.ko and cnic.ko) was loaded. (BZ#537014)\n \n * qla2xxx: Enabled MSI-X, and correctly handle the module parameter to\n control it. This improves performance for certain systems. (BZ#537020)\n \n * system crash when reading the cpuaffinity file on a system. (BZ#537346)\n \n * suspend-resume problems on systems with lots of logical CPUs, e.g. BX-EX.\n (BZ#539674)\n \n * off-by-one error in the legacy PCI bus check. (BZ#539675)\n \n * TSC was not made available ... \n\n Description truncated, for more information please check the Reference URL\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"kernel on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-December/016374.html\");\n script_id(880828);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2009:1670\");\n script_cve_id(\"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3726\");\n script_name(\"CentOS Update for kernel CESA-2009:1670 centos5 i386\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:43", "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1670.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* NULL pointer dereference flaws in the r128 driver. Checks to test if the\nConcurrent Command Engine state was initialized were missing in private\nIOCTL functions. An attacker could use these flaws to cause a local denial\nof service or escalate their privileges. (CVE-2009-3620, Important)\n\n* a NULL pointer dereference flaw in the NFSv4 implementation. Several\nNFSv4 file locking functions failed to check whether a file had been opened\non the server before performing locking operations on it. A local user on a\nsystem with an NFSv4 share mounted could possibly use this flaw to cause a\ndenial of service or escalate their privileges. (CVE-2009-3726, Important)\n\n* a flaw in tcf_fill_node(). A certain data structure in this function was\nnot initialized properly before being copied to user-space. This could lead\nto an information leak. (CVE-2009-3612, Moderate)\n\n* unix_stream_connect() did not check if a UNIX domain socket was in the\nshutdown state. This could lead to a deadlock. A local, unprivileged user\ncould use this flaw to cause a denial of service. (CVE-2009-3621, Moderate)\n\nKnowledgebase DOC-20536 has steps to mitigate NULL pointer dereference\nflaws.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "cvss3": {}, "published": "2009-12-30T00:00:00", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1670", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-3620", "CVE-2009-3612"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066534", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066534", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1670.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1670 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1670.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* NULL pointer dereference flaws in the r128 driver. Checks to test if the\nConcurrent Command Engine state was initialized were missing in private\nIOCTL functions. An attacker could use these flaws to cause a local denial\nof service or escalate their privileges. (CVE-2009-3620, Important)\n\n* a NULL pointer dereference flaw in the NFSv4 implementation. Several\nNFSv4 file locking functions failed to check whether a file had been opened\non the server before performing locking operations on it. A local user on a\nsystem with an NFSv4 share mounted could possibly use this flaw to cause a\ndenial of service or escalate their privileges. (CVE-2009-3726, Important)\n\n* a flaw in tcf_fill_node(). A certain data structure in this function was\nnot initialized properly before being copied to user-space. This could lead\nto an information leak. (CVE-2009-3612, Moderate)\n\n* unix_stream_connect() did not check if a UNIX domain socket was in the\nshutdown state. This could lead to a deadlock. A local, unprivileged user\ncould use this flaw to cause a denial of service. (CVE-2009-3621, Moderate)\n\nKnowledgebase DOC-20536 has steps to mitigate NULL pointer dereference\nflaws.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66534\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-30 21:58:43 +0100 (Wed, 30 Dec 2009)\");\n script_cve_id(\"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3726\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1670\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1670.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#important\");\n script_xref(name : \"URL\" , value : \"http://kbase.redhat.com/faq/docs/DOC-20536\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-devel\", rpm:\"kernel-kdump-devel~2.6.18~164.9.1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:20", "description": "The remote host is missing updates to kernel announced in\nadvisory CESA-2009:1670.", "cvss3": {}, "published": "2009-12-30T00:00:00", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:1670 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-3620", "CVE-2009-3612"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:66618", "href": "http://plugins.openvas.org/nasl.php?oid=66618", "sourceData": "#CESA-2009:1670 66618 2\n# $Id: ovcesa2009_1670.nasl 6650 2017-07-10 11:43:12Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:1670 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1670\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1670\nhttps://rhn.redhat.com/errata/RHSA-2009-1670.html\";\ntag_summary = \"The remote host is missing updates to kernel announced in\nadvisory CESA-2009:1670.\";\n\n\n\nif(description)\n{\n script_id(66618);\n script_version(\"$Revision: 6650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:43:12 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-30 21:58:43 +0100 (Wed, 30 Dec 2009)\");\n script_cve_id(\"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3726\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"CentOS Security Advisory CESA-2009:1670 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:05", "description": "The remote host is missing updates to kernel announced in\nadvisory CESA-2009:1670.", "cvss3": {}, "published": "2009-12-30T00:00:00", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:1670 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-3620", "CVE-2009-3612"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066618", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066618", "sourceData": "#CESA-2009:1670 66618 2\n# $Id: ovcesa2009_1670.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:1670 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1670\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1670\nhttps://rhn.redhat.com/errata/RHSA-2009-1670.html\";\ntag_summary = \"The remote host is missing updates to kernel announced in\nadvisory CESA-2009:1670.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66618\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-30 21:58:43 +0100 (Wed, 30 Dec 2009)\");\n script_cve_id(\"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3726\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"CentOS Security Advisory CESA-2009:1670 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~164.9.1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:51", "description": "The remote host is missing an update to kernel\nannounced via advisory MDVSA-2009:301.", "cvss3": {}, "published": "2009-11-23T00:00:00", "type": "openvas", "title": "Mandriva Security Advisory MDVSA-2009:301 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-3638", "CVE-2009-3547", "CVE-2009-2903", "CVE-2005-4881", "CVE-2009-3612"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066289", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066289", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_301.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:301 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n2.6 kernel:\n\nMemory leak in the appletalk subsystem in the Linux kernel 2.4.x\nthrough 2.4.37.6 and 2.6.x through 2.6.31, when the appletalk and\nipddp modules are loaded but the ipddpN device is not found, allows\nremote attackers to cause a denial of service (memory consumption)\nvia IP-DDP datagrams. (CVE-2009-2903)\n\nMultiple race conditions in fs/pipe.c in the Linux kernel before\n2.6.32-rc6 allow local users to cause a denial of service (NULL pointer\ndereference and system crash) or gain privileges by attempting to\nopen an anonymous pipe via a /proc/*/fd/ pathname. (CVE-2009-3547)\n\nThe tcf_fill_node function in net/sched/cls_api.c in the netlink\nsubsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6\nand earlier, does not initialize a certain tcm__pad2 structure member,\nwhich might allow local users to obtain sensitive information from\nkernel memory via unspecified vectors. NOTE: this issue exists\nbecause of an incomplete fix for CVE-2005-4881. (CVE-2009-3612)\n\nnet/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows\nlocal users to cause a denial of service (system hang) by creating an\nabstract-namespace AF_UNIX listening socket, performing a shutdown\noperation on this socket, and then performing a series of connect\noperations to this socket. (CVE-2009-3621)\n\nInteger overflow in the kvm_dev_ioctl_get_supported_cpuid function\nin arch/x86/kvm/x86.c in the KVM subsystem in the Linux kernel\nbefore 2.6.31.4 allows local users to have an unspecified impact\nvia a KVM_GET_SUPPORTED_CPUID request to the kvm_arch_dev_ioctl\nfunction. (CVE-2009-3638)\n\nThe nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in\nthe Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause\na denial of service (NULL pointer dereference and panic) by sending a\ncertain response containing incorrect file attributes, which trigger\nattempted use of an open file that lacks NFSv4 state. (CVE-2009-3726)\n\nAdditionally, it includes the fixes from the stable kernel version\n2.6.27.39. It also fixes issues with the bnx2 module in which the\nmachine could become unresponsive. For details, see the package\nchangelog.\n\nTo update your kernel, please follow the directions located at:\n\nhttp://www.mandriva.com/en/security/kernelupdate\n\nAffected: Enterprise Server 5.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:301\";\ntag_summary = \"The remote host is missing an update to kernel\nannounced via advisory MDVSA-2009:301.\";\n\n \n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66289\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-23 20:51:51 +0100 (Mon, 23 Nov 2009)\");\n script_cve_id(\"CVE-2009-2903\", \"CVE-2009-3547\", \"CVE-2005-4881\", \"CVE-2009-3612\", \"CVE-2009-3621\", \"CVE-2009-3638\", \"CVE-2009-3726\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Mandriva Security Advisory MDVSA-2009:301 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-2.6.27.39-desktop-1mnb\", rpm:\"drm-experimental-kernel-2.6.27.39-desktop-1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"drm-experimental-kernel-2.6.27.39-desktop586-1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-2.6.27.39-server-1mnb\", rpm:\"drm-experimental-kernel-2.6.27.39-server-1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20091119.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20091119.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20091119.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-2.6.27.39-desktop-1mnb\", rpm:\"fglrx-kernel-2.6.27.39-desktop-1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"fglrx-kernel-2.6.27.39-desktop586-1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-2.6.27.39-server-1mnb\", rpm:\"fglrx-kernel-2.6.27.39-server-1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-2.6.27.39-desktop-1mnb\", rpm:\"iscsitarget-kernel-2.6.27.39-desktop-1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"iscsitarget-kernel-2.6.27.39-desktop586-1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-2.6.27.39-server-1mnb\", rpm:\"iscsitarget-kernel-2.6.27.39-server-1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-2.6.27.39-1mnb\", rpm:\"kernel-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop-2.6.27.39-1mnb\", rpm:\"kernel-desktop-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop586-2.6.27.39-1mnb\", rpm:\"kernel-desktop586-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-2.6.27.39-1mnb\", rpm:\"kernel-desktop586-devel-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop-devel-2.6.27.39-1mnb\", rpm:\"kernel-desktop-devel-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-server-2.6.27.39-1mnb\", rpm:\"kernel-server-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-server-devel-2.6.27.39-1mnb\", rpm:\"kernel-server-devel-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source-2.6.27.39-1mnb\", rpm:\"kernel-source-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-2.6.27.39-desktop-1mnb\", rpm:\"kqemu-kernel-2.6.27.39-desktop-1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"kqemu-kernel-2.6.27.39-desktop586-1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-2.6.27.39-server-1mnb\", rpm:\"kqemu-kernel-2.6.27.39-server-1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20091119.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20091119.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20091119.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-desktop-1mnb\", rpm:\"libafs-kernel-2.6.27.39-desktop-1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"libafs-kernel-2.6.27.39-desktop586-1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-server-1mnb\", rpm:\"libafs-kernel-2.6.27.39-server-1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-desktop586-latest\", rpm:\"libafs-kernel-desktop586-latest~1.4.7~1.20091119.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.7~1.20091119.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.7~1.20091119.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-2.6.27.39-desktop-1mnb\", rpm:\"madwifi-kernel-2.6.27.39-desktop-1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"madwifi-kernel-2.6.27.39-desktop586-1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-2.6.27.39-server-1mnb\", rpm:\"madwifi-kernel-2.6.27.39-server-1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20091119.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20091119.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20091119.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia173-kernel-2.6.27.39-desktop-1mnb\", rpm:\"nvidia173-kernel-2.6.27.39-desktop-1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia173-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"nvidia173-kernel-2.6.27.39-desktop586-1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-2.6.27.39-desktop-1mnb\", rpm:\"nvidia71xx-kernel-2.6.27.39-desktop-1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"nvidia71xx-kernel-2.6.27.39-desktop586-1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-2.6.27.39-server-1mnb\", rpm:\"nvidia71xx-kernel-2.6.27.39-server-1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-2.6.27.39-desktop-1mnb\", rpm:\"nvidia96xx-kernel-2.6.27.39-desktop-1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"nvidia96xx-kernel-2.6.27.39-desktop586-1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-2.6.27.39-server-1mnb\", rpm:\"nvidia96xx-kernel-2.6.27.39-server-1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-2.6.27.39-desktop-1mnb\", rpm:\"nvidia-current-kernel-2.6.27.39-desktop-1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"nvidia-current-kernel-2.6.27.39-desktop586-1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-2.6.27.39-server-1mnb\", rpm:\"nvidia-current-kernel-2.6.27.39-server-1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20091119.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20091119.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20091119.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-2.6.27.39-desktop-1mnb\", rpm:\"vpnclient-kernel-2.6.27.39-desktop-1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"vpnclient-kernel-2.6.27.39-desktop586-1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-2.6.27.39-server-1mnb\", rpm:\"vpnclient-kernel-2.6.27.39-server-1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-desktop-1mnb\", rpm:\"libafs-kernel-2.6.27.39-desktop-1mnb~1.4.7~5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-server-1mnb\", rpm:\"libafs-kernel-2.6.27.39-server-1mnb~1.4.7~5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.7~1.20091119.5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.7~1.20091119.5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:38", "description": "The remote host is missing an update to kernel\nannounced via advisory MDVSA-2009:301.", "cvss3": {}, "published": "2009-11-23T00:00:00", "type": "openvas", "title": "Mandriva Security Advisory MDVSA-2009:301 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-3638", "CVE-2009-3547", "CVE-2009-2903", "CVE-2005-4881", "CVE-2009-3612"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:66289", "href": "http://plugins.openvas.org/nasl.php?oid=66289", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_301.nasl 6587 2017-07-07 06:35:35Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:301 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n2.6 kernel:\n\nMemory leak in the appletalk subsystem in the Linux kernel 2.4.x\nthrough 2.4.37.6 and 2.6.x through 2.6.31, when the appletalk and\nipddp modules are loaded but the ipddpN device is not found, allows\nremote attackers to cause a denial of service (memory consumption)\nvia IP-DDP datagrams. (CVE-2009-2903)\n\nMultiple race conditions in fs/pipe.c in the Linux kernel before\n2.6.32-rc6 allow local users to cause a denial of service (NULL pointer\ndereference and system crash) or gain privileges by attempting to\nopen an anonymous pipe via a /proc/*/fd/ pathname. (CVE-2009-3547)\n\nThe tcf_fill_node function in net/sched/cls_api.c in the netlink\nsubsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6\nand earlier, does not initialize a certain tcm__pad2 structure member,\nwhich might allow local users to obtain sensitive information from\nkernel memory via unspecified vectors. NOTE: this issue exists\nbecause of an incomplete fix for CVE-2005-4881. (CVE-2009-3612)\n\nnet/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows\nlocal users to cause a denial of service (system hang) by creating an\nabstract-namespace AF_UNIX listening socket, performing a shutdown\noperation on this socket, and then performing a series of connect\noperations to this socket. (CVE-2009-3621)\n\nInteger overflow in the kvm_dev_ioctl_get_supported_cpuid function\nin arch/x86/kvm/x86.c in the KVM subsystem in the Linux kernel\nbefore 2.6.31.4 allows local users to have an unspecified impact\nvia a KVM_GET_SUPPORTED_CPUID request to the kvm_arch_dev_ioctl\nfunction. (CVE-2009-3638)\n\nThe nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in\nthe Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause\na denial of service (NULL pointer dereference and panic) by sending a\ncertain response containing incorrect file attributes, which trigger\nattempted use of an open file that lacks NFSv4 state. (CVE-2009-3726)\n\nAdditionally, it includes the fixes from the stable kernel version\n2.6.27.39. It also fixes issues with the bnx2 module in which the\nmachine could become unresponsive. For details, see the package\nchangelog.\n\nTo update your kernel, please follow the directions located at:\n\nhttp://www.mandriva.com/en/security/kernelupdate\n\nAffected: Enterprise Server 5.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:301\";\ntag_summary = \"The remote host is missing an update to kernel\nannounced via advisory MDVSA-2009:301.\";\n\n \n\nif(description)\n{\n script_id(66289);\n script_version(\"$Revision: 6587 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 08:35:35 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-23 20:51:51 +0100 (Mon, 23 Nov 2009)\");\n script_cve_id(\"CVE-2009-2903\", \"CVE-2009-3547\", \"CVE-2005-4881\", \"CVE-2009-3612\", \"CVE-2009-3621\", \"CVE-2009-3638\", \"CVE-2009-3726\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Mandriva Security Advisory MDVSA-2009:301 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-2.6.27.39-desktop-1mnb\", rpm:\"drm-experimental-kernel-2.6.27.39-desktop-1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"drm-experimental-kernel-2.6.27.39-desktop586-1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-2.6.27.39-server-1mnb\", rpm:\"drm-experimental-kernel-2.6.27.39-server-1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20091119.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20091119.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20091119.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-2.6.27.39-desktop-1mnb\", rpm:\"fglrx-kernel-2.6.27.39-desktop-1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"fglrx-kernel-2.6.27.39-desktop586-1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-2.6.27.39-server-1mnb\", rpm:\"fglrx-kernel-2.6.27.39-server-1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-2.6.27.39-desktop-1mnb\", rpm:\"iscsitarget-kernel-2.6.27.39-desktop-1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"iscsitarget-kernel-2.6.27.39-desktop586-1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-2.6.27.39-server-1mnb\", rpm:\"iscsitarget-kernel-2.6.27.39-server-1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-2.6.27.39-1mnb\", rpm:\"kernel-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop-2.6.27.39-1mnb\", rpm:\"kernel-desktop-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop586-2.6.27.39-1mnb\", rpm:\"kernel-desktop586-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-2.6.27.39-1mnb\", rpm:\"kernel-desktop586-devel-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop-devel-2.6.27.39-1mnb\", rpm:\"kernel-desktop-devel-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-server-2.6.27.39-1mnb\", rpm:\"kernel-server-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-server-devel-2.6.27.39-1mnb\", rpm:\"kernel-server-devel-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source-2.6.27.39-1mnb\", rpm:\"kernel-source-2.6.27.39-1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.39~1mnb2\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-2.6.27.39-desktop-1mnb\", rpm:\"kqemu-kernel-2.6.27.39-desktop-1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"kqemu-kernel-2.6.27.39-desktop586-1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-2.6.27.39-server-1mnb\", rpm:\"kqemu-kernel-2.6.27.39-server-1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20091119.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20091119.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20091119.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-desktop-1mnb\", rpm:\"libafs-kernel-2.6.27.39-desktop-1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"libafs-kernel-2.6.27.39-desktop586-1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-server-1mnb\", rpm:\"libafs-kernel-2.6.27.39-server-1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-desktop586-latest\", rpm:\"libafs-kernel-desktop586-latest~1.4.7~1.20091119.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.7~1.20091119.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.7~1.20091119.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-2.6.27.39-desktop-1mnb\", rpm:\"madwifi-kernel-2.6.27.39-desktop-1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"madwifi-kernel-2.6.27.39-desktop586-1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-2.6.27.39-server-1mnb\", rpm:\"madwifi-kernel-2.6.27.39-server-1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20091119.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20091119.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20091119.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia173-kernel-2.6.27.39-desktop-1mnb\", rpm:\"nvidia173-kernel-2.6.27.39-desktop-1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia173-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"nvidia173-kernel-2.6.27.39-desktop586-1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20091119.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-2.6.27.39-desktop-1mnb\", rpm:\"nvidia71xx-kernel-2.6.27.39-desktop-1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"nvidia71xx-kernel-2.6.27.39-desktop586-1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-2.6.27.39-server-1mnb\", rpm:\"nvidia71xx-kernel-2.6.27.39-server-1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-2.6.27.39-desktop-1mnb\", rpm:\"nvidia96xx-kernel-2.6.27.39-desktop-1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"nvidia96xx-kernel-2.6.27.39-desktop586-1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-2.6.27.39-server-1mnb\", rpm:\"nvidia96xx-kernel-2.6.27.39-server-1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20091119.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-2.6.27.39-desktop-1mnb\", rpm:\"nvidia-current-kernel-2.6.27.39-desktop-1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"nvidia-current-kernel-2.6.27.39-desktop586-1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-2.6.27.39-server-1mnb\", rpm:\"nvidia-current-kernel-2.6.27.39-server-1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20091119.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20091119.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20091119.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-2.6.27.39-desktop-1mnb\", rpm:\"vpnclient-kernel-2.6.27.39-desktop-1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-2.6.27.39-desktop586-1mnb\", rpm:\"vpnclient-kernel-2.6.27.39-desktop586-1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-2.6.27.39-server-1mnb\", rpm:\"vpnclient-kernel-2.6.27.39-server-1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20091119.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-desktop-1mnb\", rpm:\"libafs-kernel-2.6.27.39-desktop-1mnb~1.4.7~5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-2.6.27.39-server-1mnb\", rpm:\"libafs-kernel-2.6.27.39-server-1mnb~1.4.7~5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.7~1.20091119.5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.7~1.20091119.5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:40:02", "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1929-1.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1929-1 (linux-2.6)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-1883", "CVE-2009-3238", "CVE-2009-3001", "CVE-2009-3547", "CVE-2009-3002", "CVE-2009-2909", "CVE-2009-3228", "CVE-2009-3286", "CVE-2009-3612"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066209", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066209", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1929_1.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory DSA 1929-1 (linux-2.6)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. \n\nFor details on the issues addressed in this update, please visit\nthe referenced security advisories.\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.18.dfsg.1-26etch1.\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1929-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201929-1\";\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66209\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-1883\", \"CVE-2009-2909\", \"CVE-2009-3001\", \"CVE-2009-3002\", \"CVE-2009-3228\", \"CVE-2009-3238\", \"CVE-2009-3286\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3621\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1929-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-6\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-alpha\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-alpha-legacy\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-alpha-generic\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-alpha\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-alpha\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-alpha-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-alpha-legacy\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-alpha-generic\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-alpha-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-6-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-vserver\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-6-xen-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-xen-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-6-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-6-xen-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-parisc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-parisc64-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-parisc-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-parisc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-parisc-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-parisc64-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-parisc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-hppa\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-parisc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-686-bigmem\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-686-bigmem\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-6-xen-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-i386\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-6-xen-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-486\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-k7\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-k7\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-6-xen-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-k7\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-6-xen-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-486\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-xen-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-xen-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-k7\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-ia64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-mckinley\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-itanium\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-itanium\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-mckinley\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-powerpc-miboot\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-prep\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-powerpc-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-powerpc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-powerpc-miboot\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-powerpc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-prep\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-powerpc-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-s390\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-s390x\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-s390x\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-s390\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-s390\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-s390x\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-s390x\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-s390-tape\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-24T12:57:02", "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1929-1.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1929-1 (linux-2.6)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-1883", "CVE-2009-3238", "CVE-2009-3001", "CVE-2009-3547", "CVE-2009-3002", "CVE-2009-2909", "CVE-2009-3228", "CVE-2009-3286", "CVE-2009-3612"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:66209", "href": "http://plugins.openvas.org/nasl.php?oid=66209", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1929_1.nasl 6615 2017-07-07 12:09:52Z cfischer $\n# Description: Auto-generated from advisory DSA 1929-1 (linux-2.6)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. \n\nFor details on the issues addressed in this update, please visit\nthe referenced security advisories.\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.18.dfsg.1-26etch1.\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1929-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201929-1\";\n\n\nif(description)\n{\n script_id(66209);\n script_version(\"$Revision: 6615 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:09:52 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-1883\", \"CVE-2009-2909\", \"CVE-2009-3001\", \"CVE-2009-3002\", \"CVE-2009-3228\", \"CVE-2009-3238\", \"CVE-2009-3286\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3621\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1929-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-6\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-alpha\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-alpha-legacy\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-alpha-generic\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-alpha\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-alpha\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-alpha-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-alpha-legacy\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-alpha-generic\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-alpha-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-6-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-vserver\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-6-xen-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-xen-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-6-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-6-xen-amd64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-parisc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-parisc64-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-parisc-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-parisc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-parisc-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-parisc64-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-parisc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-hppa\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-parisc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-686-bigmem\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-686-bigmem\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-6-xen-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-i386\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-6-xen-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-486\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-k7\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-k7\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-6-xen-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-k7\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-6-xen-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-486\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-xen-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-xen-vserver-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-k7\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-xen-686\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-ia64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-mckinley\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-itanium\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-itanium\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-mckinley\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-powerpc-miboot\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-prep\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-powerpc-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-powerpc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-powerpc-miboot\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-powerpc\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-powerpc64\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-prep\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-powerpc-smp\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-s390\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-vserver-s390x\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-s390x\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-6-all-s390\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-s390\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-s390x\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-vserver-s390x\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-6-s390-tape\", ver:\"2.6.18.dfsg.1-26etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-25T10:56:26", "description": "The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-11032.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "Fedora Core 11 FEDORA-2009-11032 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3638", "CVE-2009-3547", "CVE-2009-3290", "CVE-2009-3620", "CVE-2009-3624", "CVE-2009-2908", "CVE-2009-2903", "CVE-2009-2909", "CVE-2009-3612", "CVE-2009-2847"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:66200", "href": "http://plugins.openvas.org/nasl.php?oid=66200", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_11032.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-11032 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update, please\nvisit the referenced security advisories.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-11032\";\ntag_summary = \"The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-11032.\";\n\n\n\nif(description)\n{\n script_id(66200);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-3547\", \"CVE-2009-3638\", \"CVE-2009-3624\", \"CVE-2009-3621\", \"CVE-2009-3620\", \"CVE-2009-3612\", \"CVE-2009-2909\", \"CVE-2009-2908\", \"CVE-2009-2903\", \"CVE-2009-3290\", \"CVE-2009-2847\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Core 11 FEDORA-2009-11032 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=530490\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=530515\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=530283\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=529626\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i586~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i686~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc64~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~x86_64~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:21", "description": "The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-11032.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "Fedora Core 11 FEDORA-2009-11032 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3638", "CVE-2009-3547", "CVE-2009-3290", "CVE-2009-3620", "CVE-2009-3624", "CVE-2009-2908", "CVE-2009-2903", "CVE-2009-2909", "CVE-2009-3612", "CVE-2009-2847"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066200", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066200", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_11032.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-11032 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update, please\nvisit the referenced security advisories.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-11032\";\ntag_summary = \"The remote host is missing an update to kernel\nannounced via advisory FEDORA-2009-11032.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66200\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-3547\", \"CVE-2009-3638\", \"CVE-2009-3624\", \"CVE-2009-3621\", \"CVE-2009-3620\", \"CVE-2009-3612\", \"CVE-2009-2909\", \"CVE-2009-2908\", \"CVE-2009-2903\", \"CVE-2009-3290\", \"CVE-2009-2847\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Core 11 FEDORA-2009-11032 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=530490\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=530515\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=530283\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=529626\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i586~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i686~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc64~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~x86_64~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.30.9~96.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:18", "description": "The remote host is missing an update to the Linux kernel\nannounced via advisory FEDORA-2009-12786.", "cvss3": {}, "published": "2009-12-10T00:00:00", "type": "openvas", "title": "Fedora Core 11 FEDORA-2009-12786 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3638", "CVE-2009-1298", "CVE-2009-3547", "CVE-2009-3290", "CVE-2009-3620", "CVE-2009-3624", "CVE-2009-2908", "CVE-2009-2903", "CVE-2009-2909", "CVE-2009-3612", "CVE-2009-2847"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:66452", "href": "http://plugins.openvas.org/nasl.php?oid=66452", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_12786.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-12786 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed with this update, please\nvisit the referenced security advisories.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-12786\";\ntag_summary = \"The remote host is missing an update to the Linux kernel\nannounced via advisory FEDORA-2009-12786.\";\n\n\n\nif(description)\n{\n script_id(66452);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-10 00:23:54 +0100 (Thu, 10 Dec 2009)\");\n script_cve_id(\"CVE-2009-1298\", \"CVE-2009-3547\", \"CVE-2009-3638\", \"CVE-2009-3624\", \"CVE-2009-3621\", \"CVE-2009-3620\", \"CVE-2009-3612\", \"CVE-2009-2909\", \"CVE-2009-2908\", \"CVE-2009-2903\", \"CVE-2009-3290\", \"CVE-2009-2847\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Core 11 FEDORA-2009-12786 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=544144\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i586~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i686~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc64~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~x86_64~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:40", "description": "The remote host is missing an update to the linux kernel\nannounced via advisory FEDORA-2009-13694.", "cvss3": {}, "published": "2009-12-30T00:00:00", "type": "openvas", "title": "Fedora Core 11 FEDORA-2009-13694 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3638", "CVE-2009-3547", "CVE-2009-3290", "CVE-2009-3620", "CVE-2009-3624", "CVE-2009-4410", "CVE-2009-2908", "CVE-2009-2903", "CVE-2009-2909", "CVE-2009-3612", "CVE-2009-2847"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:66581", "href": "http://plugins.openvas.org/nasl.php?oid=66581", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_13694.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-13694 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nFix a local DoS when using fuse.\n\nChangeLog:\n\n* Thu Dec 24 2009 Kyle McMartin 2.6.30.10-105\n- fuse: fix kunmap in fuse_ioctl_copy_user, #549400\n* Tue Dec 8 2009 Chuck Ebbert 2.6.30.10-104\n- Copy fix for #540580 from F-12.\n* Fri Dec 4 2009 Kyle McMartin 2.6.30.10-103\n- 2.6.30.10\n- nuke ipv4-fix-null-ptr-deref-in-ip_fragment.patch, it's in the latest\nstable release.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-13694\";\ntag_summary = \"The remote host is missing an update to the linux kernel\nannounced via advisory FEDORA-2009-13694.\";\n\n\n\nif(description)\n{\n script_id(66581);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-30 21:58:43 +0100 (Wed, 30 Dec 2009)\");\n script_cve_id(\"CVE-2009-3547\", \"CVE-2009-3638\", \"CVE-2009-3624\", \"CVE-2009-3621\", \"CVE-2009-3620\", \"CVE-2009-3612\", \"CVE-2009-2909\", \"CVE-2009-2908\", \"CVE-2009-2903\", \"CVE-2009-3290\", \"CVE-2009-2847\", \"CVE-2009-4410\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Core 11 FEDORA-2009-13694 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=549400\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i586~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i686~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc64~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~x86_64~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:37:58", "description": "The remote host is missing an update to the Linux kernel\nannounced via advisory FEDORA-2009-12786.", "cvss3": {}, "published": "2009-12-10T00:00:00", "type": "openvas", "title": "Fedora Core 11 FEDORA-2009-12786 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3638", "CVE-2009-1298", "CVE-2009-3547", "CVE-2009-3290", "CVE-2009-3620", "CVE-2009-3624", "CVE-2009-2908", "CVE-2009-2903", "CVE-2009-2909", "CVE-2009-3612", "CVE-2009-2847"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066452", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066452", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_12786.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-12786 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed with this update, please\nvisit the referenced security advisories.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-12786\";\ntag_summary = \"The remote host is missing an update to the Linux kernel\nannounced via advisory FEDORA-2009-12786.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66452\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-10 00:23:54 +0100 (Thu, 10 Dec 2009)\");\n script_cve_id(\"CVE-2009-1298\", \"CVE-2009-3547\", \"CVE-2009-3638\", \"CVE-2009-3624\", \"CVE-2009-3621\", \"CVE-2009-3620\", \"CVE-2009-3612\", \"CVE-2009-2909\", \"CVE-2009-2908\", \"CVE-2009-2903\", \"CVE-2009-3290\", \"CVE-2009-2847\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Core 11 FEDORA-2009-12786 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=544144\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i586~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i686~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc64~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~x86_64~2.6.30.9\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.30.9~102.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:26", "description": "The remote host is missing updates announced in\nadvisory SUSE-SA:2009:060.", "cvss3": {}, "published": "2009-12-10T00:00:00", "type": "openvas", "title": "SuSE Security Advisory SUSE-SA:2009:060 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-2910", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-2903", "CVE-2005-4881", "CVE-2009-3286", "CVE-2009-3612"], "modified": "2017-07-11T00:00:00", "id": "OPENVAS:66460", "href": "http://plugins.openvas.org/nasl.php?oid=66460", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: suse_sa_2009_060.nasl 6668 2017-07-11 13:34:29Z cfischer $\n# Description: Auto-generated from advisory SUSE-SA:2009:060 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The SUSE Linux Enterprise 11 and openSUSE 11.1 Kernel was updated to\n2.6.27.39 fixing various bugs and security issues.\n\nFor details, please visit the referenced security advisories.\n\nA complete list of changes can be found in the RPM changelog.\";\ntag_solution = \"Update your system with the packages as indicated in\nthe referenced security advisory.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=SUSE-SA:2009:060\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory SUSE-SA:2009:060.\";\n\n \n\nif(description)\n{\n script_id(66460);\n script_version(\"$Revision: 6668 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:34:29 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-10 00:23:54 +0100 (Thu, 10 Dec 2009)\");\n script_cve_id(\"CVE-2005-4881\", \"CVE-2009-2903\", \"CVE-2009-2910\", \"CVE-2009-3286\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3726\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"SuSE Security Advisory SUSE-SA:2009:060 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debugsource\", rpm:\"kernel-debug-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-debuginfo\", rpm:\"kernel-default-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-debugsource\", rpm:\"kernel-default-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-debuginfo\", rpm:\"kernel-pae-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-debugsource\", rpm:\"kernel-pae-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source-debuginfo\", rpm:\"kernel-source-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace-debuginfo\", rpm:\"kernel-trace-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace-debugsource\", rpm:\"kernel-trace-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vanilla-debuginfo\", rpm:\"kernel-vanilla-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vanilla-debugsource\", rpm:\"kernel-vanilla-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-debugsource\", rpm:\"kernel-xen-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-base\", rpm:\"kernel-debug-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-extra\", rpm:\"kernel-debug-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-extra\", rpm:\"kernel-default-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-extra\", rpm:\"kernel-pae-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace\", rpm:\"kernel-trace~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace-base\", rpm:\"kernel-trace-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace-extra\", rpm:\"kernel-trace-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vanilla\", rpm:\"kernel-vanilla~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-extra\", rpm:\"kernel-xen-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-docs\", rpm:\"kernel-docs~2.6.3~3.13.66\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debugsource\", rpm:\"kernel-kdump-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64-debuginfo\", rpm:\"kernel-ppc64-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64-debugsource\", rpm:\"kernel-ppc64-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ps3-debuginfo\", rpm:\"kernel-ps3-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ps3-debugsource\", rpm:\"kernel-ps3-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64\", rpm:\"kernel-ppc64~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64-base\", rpm:\"kernel-ppc64-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64-extra\", rpm:\"kernel-ppc64-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ps3\", rpm:\"kernel-ps3~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:28", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ext4dev-kmp-default\n ext4dev-kmp-pae\n ext4dev-kmp-vmi\n ext4dev-kmp-xen\n kernel-default\n kernel-default-base\n kernel-pae\n kernel-pae-base\n kernel-source\n kernel-syms\n kernel-vmi\n kernel-vmi-base\n kernel-xen\n kernel-xen-base\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-12-03T00:00:00", "type": "openvas", "title": "SLES11: Security update for Linux kernel", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-2910", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-2903", "CVE-2005-4881", "CVE-2009-3286", "CVE-2009-3612"], "modified": "2017-07-11T00:00:00", "id": "OPENVAS:66352", "href": "http://plugins.openvas.org/nasl.php?oid=66352", "sourceData": "#\n#VID a3c4f0428e25dca1993e5018e76d6758\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for Linux kernel\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ext4dev-kmp-default\n ext4dev-kmp-pae\n ext4dev-kmp-vmi\n ext4dev-kmp-xen\n kernel-default\n kernel-default-base\n kernel-pae\n kernel-pae-base\n kernel-source\n kernel-syms\n kernel-vmi\n kernel-vmi-base\n kernel-xen\n kernel-xen-base\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=551348\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=549567\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=441062\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=547357\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=549751\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=556532\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=551942\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=544760\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=554122\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=547137\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=549751\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=540349\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=539878\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548070\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=536467\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548071\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=551142\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=544779\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=522790\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548807\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=550648\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=519820\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=552775\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=531716\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=524222\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=528427\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=524683\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=552602\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=523487\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=547357\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=539010\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=472410\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=549748\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=542505\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548101\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=541648\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=540997\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=556864\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548074\");\n script_id(66352);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-03 22:10:42 +0100 (Thu, 03 Dec 2009)\");\n script_cve_id(\"CVE-2009-3547\", \"CVE-2009-2910\", \"CVE-2009-2903\", \"CVE-2009-3621\", \"CVE-2009-3612\", \"CVE-2005-4881\", \"CVE-2009-3620\", \"CVE-2009-3726\", \"CVE-2009-3286\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"SLES11: Security update for Linux kernel\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ext4dev-kmp-default\", rpm:\"ext4dev-kmp-default~0_2.6.27.39_0.3~7.1.22\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ext4dev-kmp-pae\", rpm:\"ext4dev-kmp-pae~0_2.6.27.39_0.3~7.1.22\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ext4dev-kmp-vmi\", rpm:\"ext4dev-kmp-vmi~0_2.6.27.39_0.3~7.1.22\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ext4dev-kmp-xen\", rpm:\"ext4dev-kmp-xen~0_2.6.27.39_0.3~7.1.22\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vmi\", rpm:\"kernel-vmi~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vmi-base\", rpm:\"kernel-vmi-base~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:39:00", "description": "The remote host is missing an update to the linux kernel\nannounced via advisory FEDORA-2009-13694.", "cvss3": {}, "published": "2009-12-30T00:00:00", "type": "openvas", "title": "Fedora Core 11 FEDORA-2009-13694 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3638", "CVE-2009-3547", "CVE-2009-3290", "CVE-2009-3620", "CVE-2009-3624", "CVE-2009-4410", "CVE-2009-2908", "CVE-2009-2903", "CVE-2009-2909", "CVE-2009-3612", "CVE-2009-2847"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066581", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066581", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_13694.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-13694 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nFix a local DoS when using fuse.\n\nChangeLog:\n\n* Thu Dec 24 2009 Kyle McMartin 2.6.30.10-105\n- fuse: fix kunmap in fuse_ioctl_copy_user, #549400\n* Tue Dec 8 2009 Chuck Ebbert 2.6.30.10-104\n- Copy fix for #540580 from F-12.\n* Fri Dec 4 2009 Kyle McMartin 2.6.30.10-103\n- 2.6.30.10\n- nuke ipv4-fix-null-ptr-deref-in-ip_fragment.patch, it's in the latest\nstable release.\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update kernel' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-13694\";\ntag_summary = \"The remote host is missing an update to the linux kernel\nannounced via advisory FEDORA-2009-13694.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66581\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-30 21:58:43 +0100 (Wed, 30 Dec 2009)\");\n script_cve_id(\"CVE-2009-3547\", \"CVE-2009-3638\", \"CVE-2009-3624\", \"CVE-2009-3621\", \"CVE-2009-3620\", \"CVE-2009-3612\", \"CVE-2009-2909\", \"CVE-2009-2908\", \"CVE-2009-2903\", \"CVE-2009-3290\", \"CVE-2009-2847\", \"CVE-2009-4410\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Core 11 FEDORA-2009-13694 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=549400\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i586~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug\", rpm:\"kernel-PAEdebug~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-devel\", rpm:\"kernel-PAEdebug-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~i686~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-PAEdebug-debuginfo\", rpm:\"kernel-PAEdebug-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-bootwrapper\", rpm:\"kernel-bootwrapper~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~ppc64~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~x86_64~2.6.30.10\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.30.10~105.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:03", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ext4dev-kmp-default\n ext4dev-kmp-pae\n ext4dev-kmp-vmi\n ext4dev-kmp-xen\n kernel-default\n kernel-default-base\n kernel-pae\n kernel-pae-base\n kernel-source\n kernel-syms\n kernel-vmi\n kernel-vmi-base\n kernel-xen\n kernel-xen-base\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-12-03T00:00:00", "type": "openvas", "title": "SLES11: Security update for Linux kernel", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-2910", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-2903", "CVE-2005-4881", "CVE-2009-3286", "CVE-2009-3612"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066352", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066352", "sourceData": "#\n#VID a3c4f0428e25dca1993e5018e76d6758\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for Linux kernel\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ext4dev-kmp-default\n ext4dev-kmp-pae\n ext4dev-kmp-vmi\n ext4dev-kmp-xen\n kernel-default\n kernel-default-base\n kernel-pae\n kernel-pae-base\n kernel-source\n kernel-syms\n kernel-vmi\n kernel-vmi-base\n kernel-xen\n kernel-xen-base\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=551348\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=549567\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=441062\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=547357\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=549751\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=556532\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=551942\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=544760\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=554122\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=547137\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=549751\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=540349\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=539878\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548070\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=536467\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548071\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=551142\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=544779\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=522790\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548807\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=550648\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=519820\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=552775\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=531716\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=524222\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=528427\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=524683\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=552602\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=523487\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=547357\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=539010\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=472410\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=549748\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=542505\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548101\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=541648\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=540997\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=556864\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=548074\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.66352\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-03 22:10:42 +0100 (Thu, 03 Dec 2009)\");\n script_cve_id(\"CVE-2009-3547\", \"CVE-2009-2910\", \"CVE-2009-2903\", \"CVE-2009-3621\", \"CVE-2009-3612\", \"CVE-2005-4881\", \"CVE-2009-3620\", \"CVE-2009-3726\", \"CVE-2009-3286\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"SLES11: Security update for Linux kernel\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ext4dev-kmp-default\", rpm:\"ext4dev-kmp-default~0_2.6.27.39_0.3~7.1.22\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ext4dev-kmp-pae\", rpm:\"ext4dev-kmp-pae~0_2.6.27.39_0.3~7.1.22\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ext4dev-kmp-vmi\", rpm:\"ext4dev-kmp-vmi~0_2.6.27.39_0.3~7.1.22\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ext4dev-kmp-xen\", rpm:\"ext4dev-kmp-xen~0_2.6.27.39_0.3~7.1.22\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vmi\", rpm:\"kernel-vmi~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vmi-base\", rpm:\"kernel-vmi-base~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~2.6.27.39~0.3.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:37:57", "description": "The remote host is missing updates announced in\nadvisory SUSE-SA:2009:060.", "cvss3": {}, "published": "2009-12-10T00:00:00", "type": "openvas", "title": "SuSE Security Advisory SUSE-SA:2009:060 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3621", "CVE-2009-3726", "CVE-2009-2910", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-2903", "CVE-2005-4881", "CVE-2009-3286", "CVE-2009-3612"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066460", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066460", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: suse_sa_2009_060.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory SUSE-SA:2009:060 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The SUSE Linux Enterprise 11 and openSUSE 11.1 Kernel was updated to\n2.6.27.39 fixing various bugs and security issues.\n\nFor details, please visit the referenced security advisories.\n\nA complete list of changes can be found in the RPM changelog.\";\ntag_solution = \"Update your system with the packages as indicated in\nthe referenced security advisory.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=SUSE-SA:2009:060\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory SUSE-SA:2009:060.\";\n\n \n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66460\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-10 00:23:54 +0100 (Thu, 10 Dec 2009)\");\n script_cve_id(\"CVE-2005-4881\", \"CVE-2009-2903\", \"CVE-2009-2910\", \"CVE-2009-3286\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3726\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"SuSE Security Advisory SUSE-SA:2009:060 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-debugsource\", rpm:\"kernel-debug-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-debuginfo\", rpm:\"kernel-default-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-debugsource\", rpm:\"kernel-default-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-debuginfo\", rpm:\"kernel-pae-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-debugsource\", rpm:\"kernel-pae-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source-debuginfo\", rpm:\"kernel-source-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace-debuginfo\", rpm:\"kernel-trace-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace-debugsource\", rpm:\"kernel-trace-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vanilla-debuginfo\", rpm:\"kernel-vanilla-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vanilla-debugsource\", rpm:\"kernel-vanilla-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-debugsource\", rpm:\"kernel-xen-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-base\", rpm:\"kernel-debug-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-debug-extra\", rpm:\"kernel-debug-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-default-extra\", rpm:\"kernel-default-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-pae-extra\", rpm:\"kernel-pae-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace\", rpm:\"kernel-trace~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace-base\", rpm:\"kernel-trace-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-trace-extra\", rpm:\"kernel-trace-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-vanilla\", rpm:\"kernel-vanilla~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xen-extra\", rpm:\"kernel-xen-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-docs\", rpm:\"kernel-docs~2.6.3~3.13.66\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump-debugsource\", rpm:\"kernel-kdump-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64-debuginfo\", rpm:\"kernel-ppc64-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64-debugsource\", rpm:\"kernel-ppc64-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ps3-debuginfo\", rpm:\"kernel-ps3-debuginfo~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ps3-debugsource\", rpm:\"kernel-ps3-debugsource~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64\", rpm:\"kernel-ppc64~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64-base\", rpm:\"kernel-ppc64-base~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ppc64-extra\", rpm:\"kernel-ppc64-extra~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-ps3\", rpm:\"kernel-ps3~2.6.27.39~0.2.1\", rls:\"openSUSE11.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:40:09", "description": "The remote host is missing updates to kernel-rt packages announced in\nadvisory RHSA-2009:1540.\n\nFor details on the issues addressed in this update, please visit\nthe referenced security advisories.\n\nThese updated packages also include bug fixes and enhancements. Users are\ndirected to the Realtime Security Update Release Notes for version 1.1 for\ninformation on these changes, which will be available shortly from:\n\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add enhancements. The system must be\nrebooted for this update to take effect.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1540", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3613", "CVE-2009-1895", "CVE-2009-3621", "CVE-2009-2910", "CVE-2009-3001", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-3002", "CVE-2009-3228", "CVE-2009-3612", "CVE-2009-2695", "CVE-2009-2849", "CVE-2009-2691"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066174", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066174", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1540.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1540 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\n\nhttp://rhn.redhat.com/errata/RHSA-2009-1540.html\nhttp://www.redhat.com/security/updates/classification/#important\nhttp://kbase.redhat.com/faq/docs/DOC-18042\nhttp://kbase.redhat.com/faq/docs/DOC-17866\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\";\n\ntag_summary = \"The remote host is missing updates to kernel-rt packages announced in\nadvisory RHSA-2009:1540.\n\nFor details on the issues addressed in this update, please visit\nthe referenced security advisories.\n\nThese updated packages also include bug fixes and enhancements. Users are\ndirected to the Realtime Security Update Release Notes for version 1.1 for\ninformation on these changes, which will be available shortly from:\n\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add enhancements. The system must be\nrebooted for this update to take effect.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66174\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-1895\", \"CVE-2009-2691\", \"CVE-2009-2695\", \"CVE-2009-2849\", \"CVE-2009-2910\", \"CVE-2009-3002\", \"CVE-2009-3228\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3613\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3001\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1540\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug\", rpm:\"kernel-rt-debug~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-debuginfo\", rpm:\"kernel-rt-debug-debuginfo~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-devel\", rpm:\"kernel-rt-debug-devel~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo\", rpm:\"kernel-rt-debuginfo~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo-common\", rpm:\"kernel-rt-debuginfo-common~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-devel\", rpm:\"kernel-rt-devel~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace\", rpm:\"kernel-rt-trace~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-debuginfo\", rpm:\"kernel-rt-trace-debuginfo~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-devel\", rpm:\"kernel-rt-trace-devel~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla\", rpm:\"kernel-rt-vanilla~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-debuginfo\", rpm:\"kernel-rt-vanilla-debuginfo~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-devel\", rpm:\"kernel-rt-vanilla-devel~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-doc\", rpm:\"kernel-rt-doc~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:40", "description": "The remote host is missing updates to kernel-rt packages announced in\nadvisory RHSA-2009:1540.\n\nFor details on the issues addressed in this update, please visit\nthe referenced security advisories.\n\nThese updated packages also include bug fixes and enhancements. Users are\ndirected to the Realtime Security Update Release Notes for version 1.1 for\ninformation on these changes, which will be available shortly from:\n\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add enhancements. The system must be\nrebooted for this update to take effect.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1540", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3613", "CVE-2009-1895", "CVE-2009-3621", "CVE-2009-2910", "CVE-2009-3001", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-3002", "CVE-2009-3228", "CVE-2009-3612", "CVE-2009-2695", "CVE-2009-2849", "CVE-2009-2691"], "modified": "2017-07-12T00:00:00", "id": "OPENVAS:66174", "href": "http://plugins.openvas.org/nasl.php?oid=66174", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1540.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1540 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\n\nhttp://rhn.redhat.com/errata/RHSA-2009-1540.html\nhttp://www.redhat.com/security/updates/classification/#important\nhttp://kbase.redhat.com/faq/docs/DOC-18042\nhttp://kbase.redhat.com/faq/docs/DOC-17866\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\";\n\ntag_summary = \"The remote host is missing updates to kernel-rt packages announced in\nadvisory RHSA-2009:1540.\n\nFor details on the issues addressed in this update, please visit\nthe referenced security advisories.\n\nThese updated packages also include bug fixes and enhancements. Users are\ndirected to the Realtime Security Update Release Notes for version 1.1 for\ninformation on these changes, which will be available shortly from:\n\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add enhancements. The system must be\nrebooted for this update to take effect.\";\n\n\n\nif(description)\n{\n script_id(66174);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-1895\", \"CVE-2009-2691\", \"CVE-2009-2695\", \"CVE-2009-2849\", \"CVE-2009-2910\", \"CVE-2009-3002\", \"CVE-2009-3228\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3613\", \"CVE-2009-3620\", \"CVE-2009-3621\", \"CVE-2009-3001\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1540\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug\", rpm:\"kernel-rt-debug~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-debuginfo\", rpm:\"kernel-rt-debug-debuginfo~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-devel\", rpm:\"kernel-rt-debug-devel~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo\", rpm:\"kernel-rt-debuginfo~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo-common\", rpm:\"kernel-rt-debuginfo-common~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-devel\", rpm:\"kernel-rt-devel~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace\", rpm:\"kernel-rt-trace~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-debuginfo\", rpm:\"kernel-rt-trace-debuginfo~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-devel\", rpm:\"kernel-rt-trace-devel~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla\", rpm:\"kernel-rt-vanilla~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-debuginfo\", rpm:\"kernel-rt-vanilla-debuginfo~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-devel\", rpm:\"kernel-rt-vanilla-devel~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-doc\", rpm:\"kernel-rt-doc~2.6.24.7~137.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-18T10:57:56", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2010-03-02T00:00:00", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2010-0919", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-0007", "CVE-2009-3621", "CVE-2009-3638", "CVE-2009-3547", "CVE-2009-3290", "CVE-2009-3620", "CVE-2009-3624", "CVE-2009-2908", "CVE-2009-2903", "CVE-2009-2909", "CVE-2010-0003", "CVE-2010-0006", "CVE-2009-3612", "CVE-2009-2847"], "modified": "2017-12-18T00:00:00", "id": "OPENVAS:861694", "href": "http://plugins.openvas.org/nasl.php?oid=861694", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2010-0919\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 11\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html\");\n script_id(861694);\n script_version(\"$Revision: 8153 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-18 07:30:39 +0100 (Mon, 18 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-02 08:38:02 +0100 (Tue, 02 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-0919\");\n script_cve_id(\"CVE-2010-0003\", \"CVE-2010-0006\", \"CVE-2010-0007\", \"CVE-2009-3547\", \"CVE-2009-3638\", \"CVE-2009-3624\", \"CVE-2009-3621\", \"CVE-2009-3620\", \"CVE-2009-3612\", \"CVE-2009-2909\", \"CVE-2009-2908\", \"CVE-2009-2903\", \"CVE-2009-3290\", \"CVE-2009-2847\");\n script_name(\"Fedora Update for kernel FEDORA-2010-0919\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC11\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.30.10~105.2.4.fc11\", rls:\"FC11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-11T11:04:15", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2010-03-02T00:00:00", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2010-0919", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-0007", "CVE-2009-3621", "CVE-2009-3638", "CVE-2009-3547", "CVE-2009-3290", "CVE-2009-3620", "CVE-2009-3624", "CVE-2009-2908", "CVE-2009-2903", "CVE-2009-2909", "CVE-2010-0003", "CVE-2010-0006", "CVE-2009-3612", "CVE-2009-2847"], "modified": "2018-01-10T00:00:00", "id": "OPENVAS:1361412562310861694", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310861694", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2010-0919\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 11\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.861694\");\n script_version(\"$Revision: 8356 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-10 09:00:39 +0100 (Wed, 10 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-02 08:38:02 +0100 (Tue, 02 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-0919\");\n script_cve_id(\"CVE-2010-0003\", \"CVE-2010-0006\", \"CVE-2010-0007\", \"CVE-2009-3547\", \"CVE-2009-3638\", \"CVE-2009-3624\", \"CVE-2009-3621\", \"CVE-2009-3620\", \"CVE-2009-3612\", \"CVE-2009-2909\", \"CVE-2009-2908\", \"CVE-2009-2903\", \"CVE-2009-3290\", \"CVE-2009-2847\");\n script_name(\"Fedora Update for kernel FEDORA-2010-0919\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC11\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.30.10~105.2.4.fc11\", rls:\"FC11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:40:12", "description": "The remote host is missing an update to linux-2.6.24\nannounced via advisory DSA 1928-1.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1928-1 (linux-2.6.24)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3613", "CVE-2009-2846", "CVE-2009-3621", "CVE-2009-2910", "CVE-2009-3238", "CVE-2009-3001", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-3002", "CVE-2009-2908", "CVE-2009-2848", "CVE-2009-2903", "CVE-2009-2909", "CVE-2009-3228", "CVE-2009-3286", "CVE-2009-3612", "CVE-2009-2847", "CVE-2009-2849"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231066208", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066208", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1928_1.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory DSA 1928-1 (linux-2.6.24)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. \n\nFor details on the issues addressed in this update, please visit\nthe referenced security advisories.\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.24-6~etchnhalf.9etch1.\n\nWe recommend that you upgrade your linux-2.6.24 packages.\";\ntag_summary = \"The remote host is missing an update to linux-2.6.24\nannounced via advisory DSA 1928-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201928-1\";\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66208\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-2846\", \"CVE-2009-2847\", \"CVE-2009-2848\", \"CVE-2009-2849\", \"CVE-2009-2903\", \"CVE-2009-2908\", \"CVE-2009-2909\", \"CVE-2009-2910\", \"CVE-2009-3001\", \"CVE-2009-3002\", \"CVE-2009-3228\", \"CVE-2009-3238\", \"CVE-2009-3286\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3613\", \"CVE-2009-3620\", \"CVE-2009-3621\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1928-1 (linux-2.6.24)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.24-etchnhalf.1\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-alpha\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-alpha-legacy\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-alpha-generic\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-alpha-legacy\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-common\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-alpha-generic\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-alpha-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-alpha-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-amd64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-amd64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-amd64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc64-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc64-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-hppa\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-486\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-686-bigmem\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-686\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-i386\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-686\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-686-bigmem\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-486\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-mckinley\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-ia64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-mckinley\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-itanium\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-itanium\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-r5k-cobalt\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-5kc-malta\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-4kc-malta\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-4kc-malta\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-r5k-cobalt\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-mipsel\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-5kc-malta\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:57:05", "description": "The remote host is missing an update to linux-2.6.24\nannounced via advisory DSA 1928-1.", "cvss3": {}, "published": "2009-11-11T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1928-1 (linux-2.6.24)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3613", "CVE-2009-2846", "CVE-2009-3621", "CVE-2009-2910", "CVE-2009-3238", "CVE-2009-3001", "CVE-2009-3547", "CVE-2009-3620", "CVE-2009-3002", "CVE-2009-2908", "CVE-2009-2848", "CVE-2009-2903", "CVE-2009-2909", "CVE-2009-3228", "CVE-2009-3286", "CVE-2009-3612", "CVE-2009-2847", "CVE-2009-2849"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:66208", "href": "http://plugins.openvas.org/nasl.php?oid=66208", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1928_1.nasl 6615 2017-07-07 12:09:52Z cfischer $\n# Description: Auto-generated from advisory DSA 1928-1 (linux-2.6.24)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. \n\nFor details on the issues addressed in this update, please visit\nthe referenced security advisories.\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.24-6~etchnhalf.9etch1.\n\nWe recommend that you upgrade your linux-2.6.24 packages.\";\ntag_summary = \"The remote host is missing an update to linux-2.6.24\nannounced via advisory DSA 1928-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201928-1\";\n\n\nif(description)\n{\n script_id(66208);\n script_version(\"$Revision: 6615 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:09:52 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-11-11 15:56:44 +0100 (Wed, 11 Nov 2009)\");\n script_cve_id(\"CVE-2009-2846\", \"CVE-2009-2847\", \"CVE-2009-2848\", \"CVE-2009-2849\", \"CVE-2009-2903\", \"CVE-2009-2908\", \"CVE-2009-2909\", \"CVE-2009-2910\", \"CVE-2009-3001\", \"CVE-2009-3002\", \"CVE-2009-3228\", \"CVE-2009-3238\", \"CVE-2009-3286\", \"CVE-2009-3547\", \"CVE-2009-3612\", \"CVE-2009-3613\", \"CVE-2009-3620\", \"CVE-2009-3621\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1928-1 (linux-2.6.24)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.24-etchnhalf.1\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.24\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-alpha\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-alpha-legacy\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-alpha-generic\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-alpha-legacy\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-common\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-alpha-generic\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-alpha-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-alpha-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-amd64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-amd64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-amd64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc64-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-parisc64-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-hppa\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc-smp\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-parisc\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-486\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-686-bigmem\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-686\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-i386\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-686\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-686-bigmem\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-486\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-mckinley\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-ia64\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-mckinley\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-itanium\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-itanium\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-r5k-cobalt\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-5kc-malta\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-4kc-malta\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-4kc-malta\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-r5k-cobalt\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-all-mipsel\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.24-etchnhalf.1-5kc-malta\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b\", ver:\"2.6.24-6~etchnhalf.9etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:44", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2011-08-09T00:00:00", "type": "openvas", "title": "CentOS Update for kernel CESA-2009:1671 centos4 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3613", "CVE-2009-3621", "CVE-2009-2910", "CVE-2009-3620"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310880764", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880764", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2009:1671 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2009-December/016393.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880764\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name:\"CESA\", value:\"2009:1671\");\n script_cve_id(\"CVE-2009-2910\", \"CVE-2009-3613\", \"CVE-2009-3620\", \"CVE-2009-3621\");\n script_name(\"CentOS Update for kernel CESA-2009:1671 centos4 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS4\");\n script_tag(name:\"affected\", value:\"kernel on CentOS 4\");\n script_tag(name:\"insight\", value:\"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n This update fixes the following security issues:\n\n * a flaw was found in the Realtek r8169 Ethernet driver in the Linux\n kernel. pci_unmap_single() presented a memory leak that could lead to IOMMU\n space exhaustion and a system crash. An attacker on the local network could\n trigger this flaw by using jumbo frames for large amounts of network\n traffic. (CVE-2009-3613, Important)\n\n * NULL pointer dereference flaws were found in the r128 driver in the Linux\n kernel. Checks to test if the Concurrent Command Engine state was\n initialized were missing in private IOCTL functions. An attacker could use\n these flaws to cause a local denial of service or escalate their\n privileges. (CVE-2009-3620, Important)\n\n * an information leak was found in the Linux kernel. On AMD64 systems,\n 32-bit processes could access and read certain 64-bit registers by\n temporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n\n * the unix_stream_connect() function in the Linux kernel did not check if a\n UNIX domain socket was in the shutdown state. This could lead to a\n deadlock. A local, unprivileged user could use this flaw to cause a denial\n of service. (CVE-2009-3621, Moderate)\n\n This update also fixes the following bugs:\n\n * an iptables rule with the recent module and a hit count value greater\n than the ip_pkt_list_tot parameter (the default is 20), did not have any\n effect over packets, as the hit count could not be reached. (BZ#529306)\n\n * in environments that use dual-controller storage devices with the cciss\n driver, Device-Mapper Multipath maps could not be detected and configured,\n due to the cciss driver not exporting the bus attribute via sysfs. This\n attribute is now exported. (BZ#529309)\n\n * the kernel crashed with a divide error when a certain joystick was\n attached. (BZ#532027)\n\n * a bug in the mptctl_do_mpt_command() function in the mpt driver may have\n resulted in crashes during boot on i386 systems with certain adapters using\n the mpt driver, and also running the hugemem kernel. (BZ#533798)\n\n * on certain hardware, the igb driver was unable to detect link statuses\n correctly. This may have caused problems for network bonding, such as\n failover not occurring. (BZ#534105)\n\n * the RHSA-2009:1024 update introduced a regression. After updating to Red\n Hat Enterprise Linux 4.8 and rebooting, network links often failed to be\n brought up for interfaces using the forcedeth driver. 'no link during\n initialization' messages may have been logg ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2017-07-25T10:55:33", "description": "Check for the Version of kernel", "cvss3": {}, "published": "2011-08-09T00:00:00", "type": "openvas", "title": "CentOS Update for kernel CESA-2009:1671 centos4 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3613", "CVE-2009-3621", "CVE-2009-2910", "CVE-2009-3620"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:880764", "href": "http://plugins.openvas.org/nasl.php?oid=880764", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2009:1671 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n This update fixes the following security issues:\n \n * a flaw was found in the Realtek r8169 Ethernet driver in the Linux\n kernel. pci_unmap_single() presented a memory leak that could lead to IOMMU\n space exhaustion and a system crash. An attacker on the local network could\n trigger this flaw by using jumbo frames for large amounts of network\n traffic. (CVE-2009-3613, Important)\n \n * NULL pointer dereference flaws were found in the r128 driver in the Linux\n kernel. Checks to test if the Concurrent Command Engine state was\n initialized were missing in private IOCTL functions. An attacker could use\n these flaws to cause a local denial of service or escalate their\n privileges. (CVE-2009-3620, Important)\n \n * an information leak was found in the Linux kernel. On AMD64 systems,\n 32-bit processes could access and read certain 64-bit registers by\n temporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n \n * the unix_stream_connect() function in the Linux kernel did not check if a\n UNIX domain socket was in the shutdown state. This could lead to a\n deadlock. A local, unprivileged user could use this flaw to cause a denial\n of service. (CVE-2009-3621, Moderate)\n \n This update also fixes the following bugs:\n \n * an iptables rule with the recent module and a hit count value greater\n than the ip_pkt_list_tot parameter (the default is 20), did not have any\n effect over packets, as the hit count could not be reached. (BZ#529306)\n \n * in environments that use dual-controller storage devices with the cciss\n driver, Device-Mapper Multipath maps could not be detected and configured,\n due to the cciss driver not exporting the bus attribute via sysfs. This\n attribute is now exported. (BZ#529309)\n \n * the kernel crashed with a divide error when a certain joystick was\n attached. (BZ#532027)\n \n * a bug in the mptctl_do_mpt_command() function in the mpt driver may have\n resulted in crashes during boot on i386 systems with certain adapters using\n the mpt driver, and also running the hugemem kernel. (BZ#533798)\n \n * on certain hardware, the igb driver was unable to detect link statuses\n correctly. This may have caused problems for network bonding, such as\n failover not occurring. (BZ#534105)\n \n * the RHSA-2009:1024 update introduced a regression. After updating to Red\n Hat Enterprise Linux 4.8 and rebooting, network links often failed to be\n brought up for interfaces using the forcedeth driver. "no link during\n initialization" messages may have been logg ... \n\n Description truncated, for more information please check the Reference URL\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"kernel on CentOS 4\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-December/016393.html\");\n script_id(880764);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2009:1671\");\n script_cve_id(\"CVE-2009-2910\", \"CVE-2009-3613\", \"CVE-2009-3620\", \"CVE-2009-3621\");\n script_name(\"CentOS Update for kernel CESA-2009:1671 centos4 i386\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:59", "description": "The remote host is missing updates to kernel announced in\nadvisory CESA-2009:1671.", "cvss3": {}, "published": "2009-12-30T00:00:00", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:1671 (kernel)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2009-3613", "CVE-2009-3621", "CVE-2009-2910", "CVE-2009-3620"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:66622", "href": "http://plugins.openvas.org/nasl.php?oid=66622", "sourceData": "#CESA-2009:1671 66622 2\n# $Id: ovcesa2009_1671.nasl 6650 2017-07-10 11:43:12Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:1671 (kernel)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1671\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1671\nhttps://rhn.redhat.com/errata/RHSA-2009-1671.html\";\ntag_summary = \"The remote host is missing updates to kernel announced in\nadvisory CESA-2009:1671.\";\n\n\n\nif(description)\n{\n script_id(66622);\n script_version(\"$Revision: 6650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:43:12 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-30 21:58:43 +0100 (Wed, 30 Dec 2009)\");\n script_cve_id(\"CVE-2009-2910\", \"CVE-2009-3613\", \"CVE-2009-3620\", \"CVE-2009-3621\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"CentOS Security Advisory CESA-2009:1671 (kernel)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~89.0.18.EL\", rls:\"CentOS4\")) != NULL) {\n