ID CENTOS_RHSA-2007-0774.NASL Type nessus Reporter This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2007-09-07T00:00:00
Description
Updated kernel packages that fix several security issues and bugs in
the Red Hat Enterprise Linux 4 kernel are now available.
This security advisory has been rated as having moderate security
impact by the Red Hat Security Response Team.
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues
described below :
a flaw in the ISDN CAPI subsystem that allowed a remote user to
cause a denial of service or potential remote access. Exploitation
would require the attacker to be able to send arbitrary frames over
the ISDN network to the victim's machine. (CVE-2007-1217, Moderate)
a flaw in the perfmon subsystem on ia64 platforms that allowed a
local user to cause a denial of service. (CVE-2006-0558, Moderate)
In addition, the following bugs were addressed :
a panic after reloading of the LSI Fusion driver.
a vm performance problem was corrected by balancing inactive page
lists.
added a nodirplus option to address NFSv3 performance issues with
large directories.
changed the personality handling to disallow personality changes of
setuid and setgid binaries. This ensures they keep any randomization
and Exec-shield protection.
All Red Hat Enterprise Linux 4 users are advised to upgrade their
kernels to the packages associated with their machine architectures
and configurations as listed in this erratum.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2007:0774 and
# CentOS Errata and Security Advisory 2007:0774 respectively.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(26003);
script_version("1.17");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");
script_cve_id("CVE-2006-0558", "CVE-2007-1217");
script_xref(name:"RHSA", value:"2007:0774");
script_name(english:"CentOS 4 : kernel (CESA-2007:0774)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote CentOS host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"Updated kernel packages that fix several security issues and bugs in
the Red Hat Enterprise Linux 4 kernel are now available.
This security advisory has been rated as having moderate security
impact by the Red Hat Security Response Team.
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues
described below :
* a flaw in the ISDN CAPI subsystem that allowed a remote user to
cause a denial of service or potential remote access. Exploitation
would require the attacker to be able to send arbitrary frames over
the ISDN network to the victim's machine. (CVE-2007-1217, Moderate)
* a flaw in the perfmon subsystem on ia64 platforms that allowed a
local user to cause a denial of service. (CVE-2006-0558, Moderate)
In addition, the following bugs were addressed :
* a panic after reloading of the LSI Fusion driver.
* a vm performance problem was corrected by balancing inactive page
lists.
* added a nodirplus option to address NFSv3 performance issues with
large directories.
* changed the personality handling to disallow personality changes of
setuid and setgid binaries. This ensures they keep any randomization
and Exec-shield protection.
All Red Hat Enterprise Linux 4 users are advised to upgrade their
kernels to the packages associated with their machine architectures
and configurations as listed in this erratum."
);
# https://lists.centos.org/pipermail/centos-announce/2007-September/014184.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?6bbbc834"
);
# https://lists.centos.org/pipermail/centos-announce/2007-September/014185.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?f8448177"
);
# https://lists.centos.org/pipermail/centos-announce/2007-September/014188.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?2df8775b"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected kernel packages."
);
script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
script_cwe_id(119);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-doc");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-hugemem");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-hugemem-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-largesmp");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-largesmp-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-smp");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-smp-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-xenU");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-xenU-devel");
script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
script_set_attribute(attribute:"vuln_publication_date", value:"2006/04/14");
script_set_attribute(attribute:"patch_publication_date", value:"2007/09/07");
script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/07");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"CentOS Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
flag = 0;
if (rpm_check(release:"CentOS-4", reference:"kernel-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", reference:"kernel-devel-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"kernel-doc-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"kernel-doc-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"kernel-hugemem-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"kernel-hugemem-devel-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"kernel-largesmp-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"kernel-largesmp-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"kernel-largesmp-devel-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"kernel-largesmp-devel-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"kernel-smp-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"kernel-smp-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"kernel-smp-devel-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"kernel-smp-devel-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"kernel-xenU-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"kernel-xenU-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"kernel-xenU-devel-2.6.9-55.0.6.EL")) flag++;
if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"kernel-xenU-devel-2.6.9-55.0.6.EL")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-devel / kernel-doc / kernel-hugemem / etc");
}
{"id": "CENTOS_RHSA-2007-0774.NASL", "bulletinFamily": "scanner", "title": "CentOS 4 : kernel (CESA-2007:0774)", "description": "Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.", "published": "2007-09-07T00:00:00", "modified": "2007-09-07T00:00:00", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}, "href": "https://www.tenable.com/plugins/nessus/26003", "reporter": "This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?6bbbc834", "http://www.nessus.org/u?2df8775b", "http://www.nessus.org/u?f8448177"], "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "type": "nessus", "lastseen": "2021-01-06T09:25:11", "edition": 27, "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-1217", "CVE-2006-0558"]}, {"type": "f5", "idList": ["SOL8917"]}, {"type": "centos", "idList": ["CESA-2007:0671", "CESA-2007:0705", "CESA-2007:0774", "CESA-2007:0672-01"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-0774", "ELSA-2007-0705"]}, {"type": "redhat", "idList": ["RHSA-2007:0672", "RHSA-2007:0774", "RHSA-2007:0671", "RHSA-2007:0673", "RHSA-2007:0705"]}, {"type": "nessus", "idList": ["ORACLELINUX_ELSA-2007-0774.NASL", "GENTOO_GLSA-200704-23.NASL", "ORACLELINUX_ELSA-2007-0671.NASL", "SL_20070904_KERNEL_ON_SL5_X.NASL", "REDHAT-RHSA-2007-0672.NASL", "REDHAT-RHSA-2007-0671.NASL", "SL_20070816_KERNEL_ON_SL3.NASL", "SL_20070904_KERNEL_ON_SL4_X.NASL", "REDHAT-RHSA-2007-0774.NASL", "CENTOS_RHSA-2007-0671.NASL"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:7340"]}, {"type": "gentoo", "idList": ["GLSA-200704-23"]}, {"type": "openvas", "idList": ["OPENVAS:58250", "OPENVAS:1361412562310122663", "OPENVAS:57028", "OPENVAS:1361412562310830108", "OPENVAS:830108"]}, {"type": "osvdb", "idList": ["OSVDB:34742", "OSVDB:24808"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1103-1:203B3"]}], "modified": "2021-01-06T09:25:11", "rev": 2}, "score": {"value": 6.5, "vector": "NONE", "modified": "2021-01-06T09:25:11", "rev": 2}, "vulnersScore": 6.5}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0774 and \n# CentOS Errata and Security Advisory 2007:0774 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(26003);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2006-0558\", \"CVE-2007-1217\");\n script_xref(name:\"RHSA\", value:\"2007:0774\");\n\n script_name(english:\"CentOS 4 : kernel (CESA-2007:0774)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-September/014184.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6bbbc834\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-September/014185.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f8448177\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-September/014188.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2df8775b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/04/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/09/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.EL\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n}\n", "naslFamily": "CentOS Local Security Checks", "pluginID": "26003", "cpe": ["p-cpe:/a:centos:centos:kernel-xenU-devel", "p-cpe:/a:centos:centos:kernel-largesmp", "p-cpe:/a:centos:centos:kernel-hugemem", "p-cpe:/a:centos:centos:kernel-doc", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:kernel-smp", "p-cpe:/a:centos:centos:kernel-devel", "p-cpe:/a:centos:centos:kernel", "p-cpe:/a:centos:centos:kernel-smp-devel", "p-cpe:/a:centos:centos:kernel-largesmp-devel", "p-cpe:/a:centos:centos:kernel-xenU", "p-cpe:/a:centos:centos:kernel-hugemem-devel"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T11:48:13", "description": "perfmon (perfmon.c) in Linux kernel on IA64 architectures allows local users to cause a denial of service (crash) by interrupting a task while another process is accessing the mm_struct, which triggers a BUG_ON action in the put_page_testzero function.", "edition": 3, "cvss3": {}, "published": "2006-04-14T21:02:00", "title": "CVE-2006-0558", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.9, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-0558"], "modified": "2017-10-11T01:30:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.15.2", "cpe:/o:linux:linux_kernel:2.6.14.4", "cpe:/o:linux:linux_kernel:2.6.4", "cpe:/o:linux:linux_kernel:2.6.11.7", "cpe:/o:linux:linux_kernel:2.6.11.8", "cpe:/o:linux:linux_kernel:2.6.12.3", "cpe:/o:linux:linux_kernel:2.6.14.1", "cpe:/o:linux:linux_kernel:2.6.12", "cpe:/o:linux:linux_kernel:2.6.8", "cpe:/o:linux:linux_kernel:2.6.1", "cpe:/o:linux:linux_kernel:2.6.14", "cpe:/o:linux:linux_kernel:2.6.11.11", "cpe:/o:linux:linux_kernel:2.6.12.5", "cpe:/o:linux:linux_kernel:2.6.13", "cpe:/o:linux:linux_kernel:2.6.14.5", "cpe:/o:linux:linux_kernel:2.6.15.1", "cpe:/o:linux:linux_kernel:2.6.3", "cpe:/o:linux:linux_kernel:2.6.14.2", "cpe:/o:linux:linux_kernel:2.6.6", "cpe:/o:linux:linux_kernel:2.6.12.1", "cpe:/o:linux:linux_kernel:2.6.5", "cpe:/o:linux:linux_kernel:2.6.14.3", "cpe:/o:linux:linux_kernel:2.6.16.1", "cpe:/o:linux:linux_kernel:2.6.0", "cpe:/o:linux:linux_kernel:2.6.2", "cpe:/o:linux:linux_kernel:2.6.13.2", "cpe:/o:linux:linux_kernel:2.6.9", "cpe:/o:linux:linux_kernel:2.6.10", "cpe:/o:linux:linux_kernel:2.6.11.12", "cpe:/o:linux:linux_kernel:2.6.11", "cpe:/o:linux:linux_kernel:2.6.15.5", "cpe:/o:linux:linux_kernel:2.6.15.3", "cpe:/o:linux:linux_kernel:2.6.15.4", "cpe:/o:linux:linux_kernel:2.6.11.6", "cpe:/o:linux:linux_kernel:2.6.13.4", "cpe:/o:linux:linux_kernel:2.6.12.4", "cpe:/o:linux:linux_kernel:2.6.7", "cpe:/o:linux:linux_kernel:2.6.16", "cpe:/o:linux:linux_kernel:2.6.15", "cpe:/o:linux:linux_kernel:2.6_test9_cvs", "cpe:/o:linux:linux_kernel:2.6.11.5", "cpe:/o:linux:linux_kernel:2.6.12.6", "cpe:/o:linux:linux_kernel:2.6.13.1", "cpe:/o:linux:linux_kernel:2.6.12.2", "cpe:/o:linux:linux_kernel:2.6.13.3"], "id": "CVE-2006-0558", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-0558", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:50", "description": "Buffer overflow in the bufprint function in capiutil.c in libcapi, as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local users to cause a denial of service (crash) and possibly gain privileges via a crafted CAPI packet.", "edition": 3, "cvss3": {}, "published": "2007-03-02T21:18:00", "title": "CVE-2007-1217", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-1217"], "modified": "2018-10-30T16:25:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.12.22", "cpe:/o:linux:linux_kernel:2.6.18.1", "cpe:/o:linux:linux_kernel:2.6.19.1", "cpe:/o:linux:linux_kernel:2.6.16.4", "cpe:/o:linux:linux_kernel:2.6.16.15", "cpe:/o:linux:linux_kernel:2.6.15.2", "cpe:/o:linux:linux_kernel:2.6.16.3", "cpe:/o:linux:linux_kernel:2.6.14.4", "cpe:/o:linux:linux_kernel:2.6.16.20", "cpe:/o:linux:linux_kernel:2.6.16.9", "cpe:/o:linux:linux_kernel:2.6.16.10", "cpe:/o:linux:linux_kernel:2.6.11.7", "cpe:/o:linux:linux_kernel:2.6.11.8", "cpe:/o:linux:linux_kernel:2.6.12.3", "cpe:/o:linux:linux_kernel:2.6.16_rc7", "cpe:/o:linux:linux_kernel:2.6.14.1", "cpe:/o:linux:linux_kernel:2.6.14.7", "cpe:/o:linux:linux_kernel:2.6.16.40", "cpe:/o:linux:linux_kernel:2.6.16.22", "cpe:/o:linux:linux_kernel:2.6.16.5", "cpe:/o:linux:linux_kernel:2.6.12", "cpe:/o:linux:linux_kernel:2.6.16.18", "cpe:/o:linux:linux_kernel:2.6.15.7", "cpe:/o:linux:linux_kernel:2.6.17.11", "cpe:/o:linux:linux_kernel:2.6.14", "cpe:/o:linux:linux_kernel:2.6.16.29", "cpe:/o:linux:linux_kernel:2.6.16.27", "cpe:/o:linux:linux_kernel:2.6.11.2", "cpe:/o:linux:linux_kernel:2.6.17.2", "cpe:/o:linux:linux_kernel:2.6.11.11", "cpe:/o:linux:linux_kernel:2.6.16.21", "cpe:/o:linux:linux_kernel:2.6.19", "cpe:/o:linux:linux_kernel:2.6.12.5", "cpe:/o:linux:linux_kernel:2.6.17.1", "cpe:/o:linux:linux_kernel:2.6.16.30", "cpe:/o:linux:linux_kernel:2.6.13", "cpe:/o:linux:linux_kernel:2.6.11.9", "cpe:/o:linux:linux_kernel:2.6.14.5", "cpe:/o:linux:linux_kernel:2.6.15.6", "cpe:/o:linux:linux_kernel:2.6.19.2", "cpe:/o:linux:linux_kernel:2.6.17.10", "cpe:/o:linux:linux_kernel:2.6.16.19", "cpe:/o:linux:linux_kernel:2.6.15.1", "cpe:/o:linux:linux_kernel:2.6.20", "cpe:/o:linux:linux_kernel:2.6.16.34", "cpe:/o:linux:linux_kernel:2.6.16.14", "cpe:/o:linux:linux_kernel:2.6.18", "cpe:/o:linux:linux_kernel:2.6.14.2", "cpe:/o:linux:linux_kernel:2.6.11.10", "cpe:/o:linux:linux_kernel:2.6.16.12", "cpe:/o:linux:linux_kernel:2.6.17.13", "cpe:/o:linux:linux_kernel:2.6.12.1", "cpe:/o:linux:linux_kernel:2.6.16.39", "cpe:/o:linux:linux_kernel:2.6.16.8", "cpe:/o:linux:linux_kernel:2.6.16.25", "cpe:/o:linux:linux_kernel:2.6.18.5", "cpe:/o:linux:linux_kernel:2.6.16.17", "cpe:/o:linux:linux_kernel:2.6.16.26", "cpe:/o:linux:linux_kernel:2.6.16.32", "cpe:/o:linux:linux_kernel:2.6.14.3", "cpe:/o:linux:linux_kernel:2.6.16.1", "cpe:/o:linux:linux_kernel:2.6.17.3", "cpe:/o:linux:linux_kernel:2.6.16.33", "cpe:/o:linux:linux_kernel:2.6.19.3", "cpe:/o:linux:linux_kernel:2.6.18.3", "cpe:/o:linux:linux_kernel:2.6.18.6", "cpe:/o:linux:linux_kernel:2.6.13.2", "cpe:/o:linux:linux_kernel:2.6.16.36", "cpe:/o:linux:linux_kernel:2.6.16.37", "cpe:/o:linux:linux_kernel:2.6.13.5", "cpe:/o:linux:linux_kernel:2.6.17.9", "cpe:/o:linux:linux_kernel:2.6.18.2", "cpe:/o:linux:linux_kernel:2.6.9", "cpe:/o:linux:linux_kernel:2.6.10", "cpe:/o:linux:linux_kernel:2.6.17.8", "cpe:/o:linux:linux_kernel:2.6.11.12", "cpe:/o:linux:linux_kernel:2.6.11", "cpe:/o:linux:linux_kernel:2.6.15.5", "cpe:/o:linux:linux_kernel:2.6.15.3", "cpe:/o:linux:linux_kernel:2.6.17.14", "cpe:/o:linux:linux_kernel:2.6.16.7", "cpe:/o:linux:linux_kernel:2.6.15.4", "cpe:/o:linux:linux_kernel:2.6.11.6", "cpe:/o:linux:linux_kernel:2.6.16.38", "cpe:/o:linux:linux_kernel:2.6.17.12", "cpe:/o:linux:linux_kernel:2.6.16.16", "cpe:/o:linux:linux_kernel:2.6.16.2", "cpe:/o:linux:linux_kernel:2.6.17", "cpe:/o:linux:linux_kernel:2.6.16.31", "cpe:/o:linux:linux_kernel:2.6.13.4", "cpe:/o:linux:linux_kernel:2.6.11.4", "cpe:/o:linux:linux_kernel:2.6.12.4", "cpe:/o:linux:linux_kernel:2.6.16", "cpe:/o:linux:linux_kernel:2.6.11_rc1_bk6", "cpe:/o:linux:linux_kernel:2.6.16.41", "cpe:/o:linux:linux_kernel:2.6.15.11", "cpe:/o:linux:linux_kernel:2.6.15", "cpe:/o:linux:linux_kernel:2.6.17.7", "cpe:/o:linux:linux_kernel:2.6.11.1", "cpe:/o:linux:linux_kernel:2.6.16.28", "cpe:/o:linux:linux_kernel:2.6.18.4", "cpe:/o:linux:linux_kernel:2.6.12.12", "cpe:/o:linux:linux_kernel:2.6.11.5", "cpe:/o:linux:linux_kernel:2.6.12.6", "cpe:/o:linux:linux_kernel:2.6.16.24", "cpe:/o:linux:linux_kernel:2.6.17.6", "cpe:/o:linux:linux_kernel:2.6.17.4", "cpe:/o:linux:linux_kernel:2.6.13.1", "cpe:/o:linux:linux_kernel:2.6.16.6", "cpe:/o:linux:linux_kernel:2.6.11.3", "cpe:/o:linux:linux_kernel:2.6.14.6", "cpe:/o:linux:linux_kernel:2.6.16.35", "cpe:/o:linux:linux_kernel:2.6.12.2", "cpe:/o:linux:linux_kernel:2.6.16.11", "cpe:/o:linux:linux_kernel:2.6.17.5", "cpe:/o:linux:linux_kernel:2.6.16.23", "cpe:/o:linux:linux_kernel:2.6.13.3", "cpe:/o:linux:linux_kernel:2.6.16.13"], "id": "CVE-2007-1217", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-1217", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16_rc7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*"]}], "f5": [{"lastseen": "2016-09-26T17:23:20", "bulletinFamily": "software", "cvelist": ["CVE-2007-1217"], "edition": 1, "description": "A flaw in the ISDN CAPI subsystem allows a remote user to cause a denial of service or potential remote access. Exploitation would require the attacker to be able to send arbitrary frames over the ISDN network to the vulnerable system.\n\nInformation about this advisory is available at the following location:\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217>\n", "modified": "2013-03-18T00:00:00", "published": "2008-06-30T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/8000/900/sol8917.html", "id": "SOL8917", "title": "SOL8917 - Linux kernel vulnerability CVE-2007-1217", "type": "f5", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2019-12-20T18:26:09", "bulletinFamily": "unix", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0774\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential remote access. Exploitation would require\r\nthe attacker to be able to send arbitrary frames over the ISDN network to\r\nthe victim's machine. (CVE-2007-1217, Moderate) \r\n\r\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a local\r\nuser to cause a denial of service. (CVE-2006-0558, Moderate)\r\n\r\nIn addition, the following bugs were addressed:\r\n\r\n* a panic after reloading of the LSI Fusion driver.\r\n\r\n* a vm performance problem was corrected by balancing inactive page lists.\r\n\r\n* added a nodirplus option to address NFSv3 performance issues with large\r\ndirectories.\r\n\r\n* changed the personality handling to disallow personality changes of\r\nsetuid and setgid binaries. This ensures they keep any randomization and\r\nExec-shield protection.\r\n\r\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\r\nto the packages associated with their machine architectures and\r\nconfigurations as listed in this erratum.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026222.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026223.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026226.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026227.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0774.html", "edition": 4, "modified": "2007-09-08T01:24:39", "published": "2007-09-07T08:36:09", "href": "http://lists.centos.org/pipermail/centos-announce/2007-September/026222.html", "id": "CESA-2007:0774", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:24:34", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0671\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low) \r\n\r\nIn addition to the security issues described above, fixes for the following\r\nhave been included:\r\n\r\n* a race condition in the e1000 network driver that could cause ESB2\r\nsystems to be started without the RX unit being turned on. \r\n\r\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum. \r\n\r\nNote: The kernel-unsupported package contains various drivers and modules\r\nthat are unsupported and therefore might contain security problems that\r\nhave not been addressed.\r\n\r\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their kernels\r\nto the packages associated with their machine architecture and\r\nconfigurations as listed in this erratum.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026183.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026184.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026185.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026186.html\n\n**Affected packages:**\nkernel\nkernel-BOOT\nkernel-doc\nkernel-hugemem\nkernel-hugemem-unsupported\nkernel-smp\nkernel-smp-unsupported\nkernel-source\nkernel-unsupported\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0671.html", "edition": 4, "modified": "2007-08-20T12:25:39", "published": "2007-08-16T22:01:30", "href": "http://lists.centos.org/pipermail/centos-announce/2007-August/026183.html", "id": "CESA-2007:0671", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:25:40", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6054", "CVE-2007-1353", "CVE-2007-1592", "CVE-2006-6058", "CVE-2007-1217"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0672-01\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in IPv6 flow label handling that allowed a local user to cause a\r\ndenial of service (crash). (CVE-2007-1592, Important)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low)\r\n\r\n* various flaws in the supported filesystems that allowed a local\r\nprivileged user to cause a denial of service. (CVE-2006-6054, CVE-2006-6058,\r\nLow)\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum.\r\n\r\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\r\nto these updated packages, which contain backported fixes to correct these\r\nissues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026177.html\n\n**Affected packages:**\nkernel\nkernel-BOOT\nkernel-debug\nkernel-doc\nkernel-enterprise\nkernel-headers\nkernel-smp\nkernel-source\nkernel-summit\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 5, "modified": "2007-08-09T04:54:35", "published": "2007-08-09T04:54:35", "href": "http://lists.centos.org/pipermail/centos-announce/2007-August/026177.html", "id": "CESA-2007:0672-01", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:26:50", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2007-3739", "CVE-2007-3851", "CVE-2007-3843", "CVE-2007-2875", "CVE-2007-3740", "CVE-2007-2878", "CVE-2007-1217"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0705\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the following security issues:\r\n\r\n* a flaw in the DRM driver for Intel graphics cards that allowed a local\r\nuser to access any part of the main memory. To access the DRM functionality\r\na user must have access to the X server which is granted through the\r\ngraphical login. This also only affected systems with an Intel 965 or later\r\ngraphic chipset. (CVE-2007-3851, Important)\r\n\r\n* a flaw in the VFAT compat ioctl handling on 64-bit systems that allowed a\r\nlocal user to corrupt a kernel_dirent struct and cause a denial of service\r\n(system crash). (CVE-2007-2878, Important)\r\n\r\n* a flaw in the connection tracking support for SCTP that allowed a remote\r\nuser to cause a denial of service by dereferencing a NULL pointer.\r\n(CVE-2007-2876, Important)\r\n\r\n* flaw in the CIFS filesystem which could cause the umask values of a\r\nprocess to not be honored. This affected CIFS filesystems where the Unix\r\nextensions are supported. (CVE-2007-3740, Important)\r\n\r\n* a flaw in the stack expansion when using the hugetlb kernel on PowerPC\r\nsystems that allowed a local user to cause a denial of service.\r\n(CVE-2007-3739, Moderate)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential remote access. Exploitation would require\r\nthe attacker to be able to send arbitrary frames over the ISDN network to\r\nthe victim's machine. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the cpuset support that allowed a local user to obtain\r\nsensitive information from kernel memory. To exploit this the cpuset\r\nfilesystem would have to already be mounted. (CVE-2007-2875, Moderate)\r\n\r\n* a flaw in the CIFS handling of the mount option \"sec=\" that didn't enable\r\nintegrity checking and didn't produce any error message. (CVE-2007-3843,\r\nLow)\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026234.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026235.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0705.html", "edition": 3, "modified": "2007-09-14T00:58:45", "published": "2007-09-14T00:58:44", "href": "http://lists.centos.org/pipermail/centos-announce/2007-September/026235.html", "id": "CESA-2007:0705", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:47:14", "bulletinFamily": "unix", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential remote access. Exploitation would require\r\nthe attacker to be able to send arbitrary frames over the ISDN network to\r\nthe victim's machine. (CVE-2007-1217, Moderate) \r\n\r\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a local\r\nuser to cause a denial of service. (CVE-2006-0558, Moderate)\r\n\r\nIn addition, the following bugs were addressed:\r\n\r\n* a panic after reloading of the LSI Fusion driver.\r\n\r\n* a vm performance problem was corrected by balancing inactive page lists.\r\n\r\n* added a nodirplus option to address NFSv3 performance issues with large\r\ndirectories.\r\n\r\n* changed the personality handling to disallow personality changes of\r\nsetuid and setgid binaries. This ensures they keep any randomization and\r\nExec-shield protection.\r\n\r\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\r\nto the packages associated with their machine architectures and\r\nconfigurations as listed in this erratum.", "modified": "2017-09-08T12:09:33", "published": "2007-09-04T04:00:00", "id": "RHSA-2007:0774", "href": "https://access.redhat.com/errata/RHSA-2007:0774", "type": "redhat", "title": "(RHSA-2007:0774) Moderate: kernel security and bugfix update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:05", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1217", "CVE-2007-1353"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low) \r\n\r\nIn addition to the security issues described above, fixes for the following\r\nhave been included:\r\n\r\n* a race condition in the e1000 network driver that could cause ESB2\r\nsystems to be started without the RX unit being turned on. \r\n\r\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum. \r\n\r\nNote: The kernel-unsupported package contains various drivers and modules\r\nthat are unsupported and therefore might contain security problems that\r\nhave not been addressed.\r\n\r\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their kernels\r\nto the packages associated with their machine architecture and\r\nconfigurations as listed in this erratum.", "modified": "2017-07-28T18:43:48", "published": "2007-08-16T04:00:00", "id": "RHSA-2007:0671", "href": "https://access.redhat.com/errata/RHSA-2007:0671", "type": "redhat", "title": "(RHSA-2007:0671) Moderate: kernel security and bugfix update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:51", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6054", "CVE-2007-1217", "CVE-2007-1353", "CVE-2007-1592"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in IPV6 flow label handling that allowed a local user to\r\ncause a denial of service (crash). (CVE-2007-1592, Important)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low)\r\n\r\n* a flaw in the supported filesystems that allowed a local privileged user\r\nto cause a denial of service. (CVE-2006-6054, Low)\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum.\r\n\r\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\r\nto these updated packages, which contain backported fixes to correct these\r\nissues.", "modified": "2018-03-14T19:25:41", "published": "2007-08-08T04:00:00", "id": "RHSA-2007:0673", "href": "https://access.redhat.com/errata/RHSA-2007:0673", "type": "redhat", "title": "(RHSA-2007:0673) Important: kernel security update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:54", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6054", "CVE-2006-6058", "CVE-2007-1217", "CVE-2007-1353", "CVE-2007-1592"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in IPv6 flow label handling that allowed a local user to cause a\r\ndenial of service (crash). (CVE-2007-1592, Important)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low)\r\n\r\n* various flaws in the supported filesystems that allowed a local\r\nprivileged user to cause a denial of service. (CVE-2006-6054, CVE-2006-6058,\r\nLow)\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum.\r\n\r\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\r\nto these updated packages, which contain backported fixes to correct these\r\nissues.", "modified": "2018-03-14T19:26:00", "published": "2007-08-08T04:00:00", "id": "RHSA-2007:0672", "href": "https://access.redhat.com/errata/RHSA-2007:0672", "type": "redhat", "title": "(RHSA-2007:0672) Important: kernel security update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:14", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1217", "CVE-2007-2875", "CVE-2007-2876", "CVE-2007-2878", "CVE-2007-3739", "CVE-2007-3740", "CVE-2007-3843", "CVE-2007-3851"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the following security issues:\r\n\r\n* a flaw in the DRM driver for Intel graphics cards that allowed a local\r\nuser to access any part of the main memory. To access the DRM functionality\r\na user must have access to the X server which is granted through the\r\ngraphical login. This also only affected systems with an Intel 965 or later\r\ngraphic chipset. (CVE-2007-3851, Important)\r\n\r\n* a flaw in the VFAT compat ioctl handling on 64-bit systems that allowed a\r\nlocal user to corrupt a kernel_dirent struct and cause a denial of service\r\n(system crash). (CVE-2007-2878, Important)\r\n\r\n* a flaw in the connection tracking support for SCTP that allowed a remote\r\nuser to cause a denial of service by dereferencing a NULL pointer.\r\n(CVE-2007-2876, Important)\r\n\r\n* flaw in the CIFS filesystem which could cause the umask values of a\r\nprocess to not be honored. This affected CIFS filesystems where the Unix\r\nextensions are supported. (CVE-2007-3740, Important)\r\n\r\n* a flaw in the stack expansion when using the hugetlb kernel on PowerPC\r\nsystems that allowed a local user to cause a denial of service.\r\n(CVE-2007-3739, Moderate)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential remote access. Exploitation would require\r\nthe attacker to be able to send arbitrary frames over the ISDN network to\r\nthe victim's machine. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the cpuset support that allowed a local user to obtain\r\nsensitive information from kernel memory. To exploit this the cpuset\r\nfilesystem would have to already be mounted. (CVE-2007-2875, Moderate)\r\n\r\n* a flaw in the CIFS handling of the mount option \"sec=\" that didn't enable\r\nintegrity checking and didn't produce any error message. (CVE-2007-3843,\r\nLow)\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain backported patches to correct these issues.", "modified": "2017-09-08T11:50:51", "published": "2007-09-13T04:00:00", "id": "RHSA-2007:0705", "href": "https://access.redhat.com/errata/RHSA-2007:0705", "type": "redhat", "title": "(RHSA-2007:0705) Important: kernel security update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:37:58", "bulletinFamily": "unix", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "description": " [2.6.9-55.0.6.0.1]\n - fix entropy flag in bnx2 driver to generate entropy pool (John \n Sobecki) [orabug 5931647]\n - fix for nfs open call taking longer issue (Chuck Lever) orabug 5580407 \n bz [219412]\n - fix enomem due to larger mtu size page alloc (Zach Brown) orabug 5486128\n - fix per_cpu() api bug_on with rds (Zach Brown) orabug 5760648\n - limit nr_requests in cfq io scheduler ( Jens Axboe) bz 234278 orabug \n 5899829\n \n [2.6.9-55.0.6]\n -revert: autofs4 fix for race between mount and expire [248126]\n \n [2.6.9-55.0.4]\n -revert: add missing audit_notify_watch() to removexattr\n -autofs4: fix race between mount and expire (Ian Kent) [248126]\n \n [2.6.9-55.0.3]\n -Fix panic following reload of LSI Fusion driver (Chip Coldwell) [227451]\n -Fix buffer overflow in capi debug functions (Anton Arapov) [243257] \n {CVE-2007-1217}\n -add missing audit_notify_watch() to removexattr (Alexander Viro) [248126]\n -fix VM hangs by balancing inactive lists and setting better values for \n dirty limits (Larry Woodman) [248141]\n -nfs: add nordirplus option (Jeff Layton) [249848]\n -ia64: fix vmalloc perfmon crash (Luming Yu) [250199] {CVE-2006-0558}\n -fix stack randomization across suid/sgid exec (Ernie Petrides) [250200] ", "edition": 4, "modified": "2007-09-05T00:00:00", "published": "2007-09-05T00:00:00", "id": "ELSA-2007-0774", "href": "http://linux.oracle.com/errata/ELSA-2007-0774.html", "title": "Moderate: kernel security and bugfix update ", "type": "oraclelinux", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:29", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2007-3739", "CVE-2007-3851", "CVE-2007-3843", "CVE-2007-2875", "CVE-2007-3740", "CVE-2007-2878", "CVE-2007-1217"], "description": " [2.6.18-8.1.10.0.1.el5]\n - Fix bonding primary=ethX (Bert Barbe) [IT 101532] [ORA 5136660]\n - Add entropy module option to e1000/bnx2 (John Sobecki) [ORA 6045759]\n \n [2.6.18-8.1.10.el5]\n - [mm] Prevent the stack growth into hugetlb reserved regions (Konrad \n Rzeszutek) [253313] {CVE-2007-3739}\n \n [2.6.18-8.1.9.el5]\n - [misc] cpuset information leak (Prarit Bhargava ) [245773] {CVE-2007-2875}\n - [net] ip_conntrack_sctp: fix remotely triggerable panic (Don Howard ) \n [245774] {CVE-2007-2876}\n - [misc] Overflow in CAPI subsystem (Anton Arapov ) [232260] {CVE-2007-1217}\n - [CIFS] fix signing sec= mount options (Jeff Layton ) [253315] \n {CVE-2007-3843}\n - [CIFS] respect umask when unix extensions are enabled (Jeff Layton ) \n [253314] {CVE-2007-3740}\n - [misc] i915_dma: fix batch buffer security bit for i965 chipsets \n (Aristeu Rozanski ) [252305] {CVE-2007-3851}\n - [fs] - Move msdos compat ioctl to msdos dir (Eric Sandeen ) [253317]\n - [fs] - fix VFAT compat ioctls on 64-bit systems (Eric Sandeen ) \n [253317] {CVE-2007-2878} ", "edition": 4, "modified": "2007-09-14T00:00:00", "published": "2007-09-14T00:00:00", "id": "ELSA-2007-0705", "href": "http://linux.oracle.com/errata/ELSA-2007-0705.html", "title": "Important: kernel security update ", "type": "oraclelinux", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-17T13:43:45", "description": "These new kernel packages contain fixes for the security issues\ndescribed below :\n\n - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential remote\n access. Exploitation would require the attacker to be\n able to send arbitrary frames over the ISDN network to\n the victim's machine. (CVE-2007-1217, Moderate)\n\n - a flaw in the perfmon subsystem on ia64 platforms that\n allowed a local user to cause a denial of service.\n (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n - a panic after reloading of the LSI Fusion driver.\n\n - a vm performance problem was corrected by balancing\n inactive page lists.\n\n - added a nodirplus option to address NFSv3 performance\n issues with large directories.\n\n - changed the personality handling to disallow personality\n changes of setuid and setgid binaries. This ensures they\n keep any randomization and Exec-shield protection.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070904_KERNEL_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60246", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60246);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-0558\", \"CVE-2007-1217\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"These new kernel packages contain fixes for the security issues\ndescribed below :\n\n - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential remote\n access. Exploitation would require the attacker to be\n able to send arbitrary frames over the ISDN network to\n the victim's machine. (CVE-2007-1217, Moderate)\n\n - a flaw in the perfmon subsystem on ia64 platforms that\n allowed a local user to cause a denial of service.\n (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n - a panic after reloading of the LSI Fusion driver.\n\n - a vm performance problem was corrected by balancing\n inactive page lists.\n\n - added a nodirplus option to address NFSv3 performance\n issues with large directories.\n\n - changed the personality handling to disallow personality\n changes of setuid and setgid binaries. This ensures they\n keep any randomization and Exec-shield protection.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0709&L=scientific-linux-errata&T=0&P=555\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?03467fda\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"kernel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-doc-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:05:52", "description": "Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.", "edition": 28, "published": "2007-09-05T00:00:00", "title": "RHEL 4 : kernel (RHSA-2007:0774)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "modified": "2007-09-05T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-xenU", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel", "cpe:/o:redhat:enterprise_linux:4.5", "p-cpe:/a:redhat:enterprise_linux:kernel-smp", "p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem", "p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-doc", "p-cpe:/a:redhat:enterprise_linux:kernel-largesmp"], "id": "REDHAT-RHSA-2007-0774.NASL", "href": "https://www.tenable.com/plugins/nessus/25985", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0774. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25985);\n script_version(\"1.26\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-0558\", \"CVE-2007-1217\");\n script_xref(name:\"RHSA\", value:\"2007:0774\");\n\n script_name(english:\"RHEL 4 : kernel (RHSA-2007:0774)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0558\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1217\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0774\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/04/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/09/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-0558\", \"CVE-2007-1217\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2007:0774\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0774\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-doc-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.EL\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n }\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T12:44:01", "description": "From Red Hat Security Advisory 2007:0774 :\n\nUpdated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : kernel (ELSA-2007-0774)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel-hugemem", "p-cpe:/a:oracle:linux:kernel-devel", "p-cpe:/a:oracle:linux:kernel-doc", "p-cpe:/a:oracle:linux:kernel-xenU-devel", "p-cpe:/a:oracle:linux:kernel-xenU", "p-cpe:/a:oracle:linux:kernel-smp-devel", "p-cpe:/a:oracle:linux:kernel-largesmp", "p-cpe:/a:oracle:linux:kernel-smp", "p-cpe:/a:oracle:linux:kernel-hugemem-devel", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:kernel", "p-cpe:/a:oracle:linux:kernel-largesmp-devel"], "id": "ORACLELINUX_ELSA-2007-0774.NASL", "href": "https://www.tenable.com/plugins/nessus/67556", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0774 and \n# Oracle Linux Security Advisory ELSA-2007-0774 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67556);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-0558\", \"CVE-2007-1217\");\n script_xref(name:\"RHSA\", value:\"2007:0774\");\n\n script_name(english:\"Oracle Linux 4 : kernel (ELSA-2007-0774)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0774 :\n\nUpdated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-September/000319.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/04/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-0558\", \"CVE-2007-1217\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2007-0774\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.6\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:43:45", "description": " - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential remote\n access. Exploitation would require the attacker to be\n able to send arbitrary frames over the ISDN network to\n the victim's machine. (CVE-2007-1217, Moderate)\n\n - a flaw in the perfmon subsystem on ia64 platforms that\n allowed a local user to cause a denial of service.\n (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n - a panic after reloading of the LSI Fusion driver.\n\n - a vm performance problem was corrected by balancing\n inactive page lists.\n\n - added a nodirplus option to address NFSv3 performance\n issues with large directories.\n\n - changed the personality handling to disallow personality\n changes of setuid and setgid binaries. This ensures they\n keep any randomization and Exec-shield protection.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070904_KERNEL_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60247", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60247);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-0558\", \"CVE-2007-1217\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential remote\n access. Exploitation would require the attacker to be\n able to send arbitrary frames over the ISDN network to\n the victim's machine. (CVE-2007-1217, Moderate)\n\n - a flaw in the perfmon subsystem on ia64 platforms that\n allowed a local user to cause a denial of service.\n (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n - a panic after reloading of the LSI Fusion driver.\n\n - a vm performance problem was corrected by balancing\n inactive page lists.\n\n - added a nodirplus option to address NFSv3 performance\n issues with large directories.\n\n - changed the personality handling to disallow personality\n changes of setuid and setgid binaries. This ensures they\n keep any randomization and Exec-shield protection.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0709&L=scientific-linux-errata&T=0&P=910\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6d809d8c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"kernel-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-devel-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-doc-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"x86_64\", reference:\"kernel-headers-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-xen-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-xen-devel-2.6.18-8.1.10.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:52:12", "description": "The remote host is affected by the vulnerability described in GLSA-200704-23\n(capi4k-utils: Buffer overflow)\n\n The bufprint() function in capi4k-utils fails to properly check\n boundaries of data coming from CAPI packets.\n \nImpact :\n\n A local attacker could possibly escalate privileges or cause a Denial\n of Service by sending a crafted CAPI packet.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 24, "published": "2007-04-30T00:00:00", "title": "GLSA-200704-23 : capi4k-utils: Buffer overflow", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1217"], "modified": "2007-04-30T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:capi4k-utils"], "id": "GENTOO_GLSA-200704-23.NASL", "href": "https://www.tenable.com/plugins/nessus/25111", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200704-23.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25111);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-1217\");\n script_xref(name:\"GLSA\", value:\"200704-23\");\n\n script_name(english:\"GLSA-200704-23 : capi4k-utils: Buffer overflow\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200704-23\n(capi4k-utils: Buffer overflow)\n\n The bufprint() function in capi4k-utils fails to properly check\n boundaries of data coming from CAPI packets.\n \nImpact :\n\n A local attacker could possibly escalate privileges or cause a Denial\n of Service by sending a crafted CAPI packet.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200704-23\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All capi4k-utils users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-dialup/capi4k-utils-20050718-r3'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:capi4k-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/04/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/04/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/02/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-dialup/capi4k-utils\", unaffected:make_list(\"ge 20050718-r3\"), vulnerable:make_list(\"lt 20050718-r3\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"capi4k-utils\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T12:44:01", "description": "From Red Hat Security Advisory 2007:0671 :\n\nUpdated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.", "edition": 24, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 3 : kernel (ELSA-2007-0671)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel-hugemem", "p-cpe:/a:oracle:linux:kernel-doc", "p-cpe:/a:oracle:linux:kernel-unsupported", "p-cpe:/a:oracle:linux:kernel-smp", "cpe:/o:oracle:linux:3", "p-cpe:/a:oracle:linux:kernel-BOOT", "p-cpe:/a:oracle:linux:kernel-source", "p-cpe:/a:oracle:linux:kernel", "p-cpe:/a:oracle:linux:kernel-smp-unsupported", "p-cpe:/a:oracle:linux:kernel-hugemem-unsupported"], "id": "ORACLELINUX_ELSA-2007-0671.NASL", "href": "https://www.tenable.com/plugins/nessus/67540", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0671 and \n# Oracle Linux Security Advisory ELSA-2007-0671 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67540);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-1353\");\n script_xref(name:\"RHSA\", value:\"2007:0671\");\n\n script_name(english:\"Oracle Linux 3 : kernel (ELSA-2007-0671)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0671 :\n\nUpdated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-August/000302.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 3\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-1217\", \"CVE-2007-1353\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2007-0671\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.4\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-BOOT-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-doc-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-doc-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-hugemem-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-hugemem-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-hugemem-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-hugemem-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-source-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-source-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:05:51", "description": "Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.", "edition": 27, "published": "2007-08-21T00:00:00", "title": "RHEL 3 : kernel (RHSA-2007:0671)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "modified": "2007-08-21T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:3", "p-cpe:/a:redhat:enterprise_linux:kernel-BOOT", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-unsupported", "p-cpe:/a:redhat:enterprise_linux:kernel-unsupported", "p-cpe:/a:redhat:enterprise_linux:kernel-smp", "p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-source", "p-cpe:/a:redhat:enterprise_linux:kernel-smp-unsupported", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem", "p-cpe:/a:redhat:enterprise_linux:kernel-doc"], "id": "REDHAT-RHSA-2007-0671.NASL", "href": "https://www.tenable.com/plugins/nessus/25924", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0671. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25924);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-1353\");\n script_xref(name:\"RHSA\", value:\"2007:0671\");\n\n script_name(english:\"RHEL 3 : kernel (RHSA-2007:0671)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1217\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1353\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0671\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-1217\", \"CVE-2007-1353\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2007:0671\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0671\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL3\", reference:\"kernel-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i686\", reference:\"kernel-hugemem-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i686\", reference:\"kernel-hugemem-unsupported-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i686\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"x86_64\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i686\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"x86_64\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-BOOT / kernel-doc / kernel-hugemem / etc\");\n }\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:43:45", "description": " - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential privilege\n escalation. (CVE-2007-1217, Moderate)\n\n - a flaw in the Bluetooth subsystem that allowed a local\n user to trigger an information leak. (CVE-2007-1353,\n Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n - a race condition in the e1000 network driver that could\n cause ESB2 systems to be started without the RX unit\n being turned on.\n\n - a related e1000 bug on ESB2 systems that could cause\n rlogin to fail.", "edition": 24, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL3.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070816_KERNEL_ON_SL3.NASL", "href": "https://www.tenable.com/plugins/nessus/60241", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60241);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-1353\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL3.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential privilege\n escalation. (CVE-2007-1217, Moderate)\n\n - a flaw in the Bluetooth subsystem that allowed a local\n user to trigger an information leak. (CVE-2007-1353,\n Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n - a race condition in the e1000 network driver that could\n cause ESB2 systems to be started without the RX unit\n being turned on.\n\n - a related e1000 bug on ESB2 systems that could cause\n rlogin to fail.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0708&L=scientific-linux-errata&T=0&P=673\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?71995501\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL3\", reference:\"kernel-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", cpu:\"i386\", reference:\"kernel-hugemem-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", cpu:\"i386\", reference:\"kernel-hugemem-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:09", "description": "Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.", "edition": 26, "published": "2007-08-21T00:00:00", "title": "CentOS 3 : kernel (CESA-2007:0671)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "modified": "2007-08-21T00:00:00", "cpe": ["p-cpe:/a:centos:centos:kernel-hugemem-unsupported", "p-cpe:/a:centos:centos:kernel-hugemem", "p-cpe:/a:centos:centos:kernel-doc", "p-cpe:/a:centos:centos:kernel-smp", "p-cpe:/a:centos:centos:kernel", "p-cpe:/a:centos:centos:kernel-BOOT", "p-cpe:/a:centos:centos:kernel-smp-unsupported", "p-cpe:/a:centos:centos:kernel-source", "p-cpe:/a:centos:centos:kernel-unsupported", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2007-0671.NASL", "href": "https://www.tenable.com/plugins/nessus/25908", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0671 and \n# CentOS Errata and Security Advisory 2007:0671 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25908);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-1353\");\n script_xref(name:\"RHSA\", value:\"2007:0671\");\n\n script_name(english:\"CentOS 3 : kernel (CESA-2007:0671)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014145.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2ce53e58\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014147.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?438a6b2d\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014148.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6e9a189d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-hugemem-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-hugemem-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-BOOT / kernel-doc / kernel-hugemem / etc\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:05:51", "description": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 (32-bit architectures).\n\nThis security advisory has been rated as having important security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in IPv6 flow label handling that allowed a local user to\ncause a denial of service (crash). (CVE-2007-1592, Important)\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\n* various flaws in the supported filesystems that allowed a local\nprivileged user to cause a denial of service. (CVE-2006-6054,\nCVE-2006-6058, Low)\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their\nkernels to these updated packages, which contain backported fixes to\ncorrect these issues.", "edition": 27, "published": "2007-08-13T00:00:00", "title": "RHEL 2.1 : kernel (RHSA-2007:0672)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6054", "CVE-2007-1353", "CVE-2007-1592", "CVE-2006-6058", "CVE-2007-1217"], "modified": "2007-08-13T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:kernel-BOOT", "cpe:/o:redhat:enterprise_linux:2.1", "p-cpe:/a:redhat:enterprise_linux:kernel-debug", "p-cpe:/a:redhat:enterprise_linux:kernel-headers", "p-cpe:/a:redhat:enterprise_linux:kernel-smp", "p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-source", "p-cpe:/a:redhat:enterprise_linux:kernel-summit", "p-cpe:/a:redhat:enterprise_linux:kernel-doc", "p-cpe:/a:redhat:enterprise_linux:kernel-enterprise"], "id": "REDHAT-RHSA-2007-0672.NASL", "href": "https://www.tenable.com/plugins/nessus/25876", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0672. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25876);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6054\", \"CVE-2006-6058\", \"CVE-2007-1217\", \"CVE-2007-1353\", \"CVE-2007-1592\");\n script_bugtraq_id(23104);\n script_xref(name:\"RHSA\", value:\"2007:0672\");\n\n script_name(english:\"RHEL 2.1 : kernel (RHSA-2007:0672)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 (32-bit architectures).\n\nThis security advisory has been rated as having important security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in IPv6 flow label handling that allowed a local user to\ncause a denial of service (crash). (CVE-2007-1592, Important)\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\n* various flaws in the supported filesystems that allowed a local\nprivileged user to cause a denial of service. (CVE-2006-6054,\nCVE-2006-6058, Low)\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their\nkernels to these updated packages, which contain backported fixes to\ncorrect these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-6054\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-6058\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1217\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1353\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1592\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0672\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-enterprise\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-summit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/11/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^2\\.1([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-6054\", \"CVE-2006-6058\", \"CVE-2007-1217\", \"CVE-2007-1353\", \"CVE-2007-1592\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2007:0672\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0672\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-debug-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"kernel-doc-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-enterprise-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"kernel-headers-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-smp-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"kernel-source-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-summit-2.4.9-e.72\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-BOOT / kernel-debug / kernel-doc / etc\");\n }\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-1217"], "description": "Buffer overflow in debug printing function.", "edition": 1, "modified": "2007-03-03T00:00:00", "published": "2007-03-03T00:00:00", "id": "SECURITYVULNS:VULN:7340", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7340", "title": "Linux CAPI library buffer overflow", "type": "securityvulns", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:31", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1217"], "edition": 1, "description": "### Background\n\ncapi4k-utils is a set of utilities for accessing COMMON-ISDN-API software interfaces for ISDN devices. \n\n### Description\n\nThe bufprint() function in capi4k-utils fails to properly check boundaries of data coming from CAPI packets. \n\n### Impact\n\nA local attacker could possibly escalate privileges or cause a Denial of Service by sending a crafted CAPI packet. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll capi4k-utils users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-dialup/capi4k-utils-20050718-r3\"", "modified": "2007-04-27T00:00:00", "published": "2007-04-27T00:00:00", "id": "GLSA-200704-23", "href": "https://security.gentoo.org/glsa/200704-23", "type": "gentoo", "title": "capi4k-utils: Buffer overflow", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2017-07-24T12:49:43", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1217"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200704-23.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58250", "href": "http://plugins.openvas.org/nasl.php?oid=58250", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200704-23 (capi4k-utils)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"capi4k-utils is vulnerable to a buffer overflow in the bufprint() function.\";\ntag_solution = \"All capi4k-utils users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-dialup/capi4k-utils-20050718-r3'\";\n\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200704-23.\";\n\n \n\nif(description)\n{\n script_id(58250);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-1217\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200704-23 (capi4k-utils)\");\n\n script_xref(name:\"URL\" , value:\"http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200704-23\");\n script_xref(name:\"URL\" , value:\"http://bugs.gentoo.org/show_bug.cgi?id=170870\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"net-dialup/capi4k-utils\", unaffected: make_list(\"ge 20050718-r3\"), vulnerable: make_list(\"lt 20050718-r3\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-3739", "CVE-2007-3851", "CVE-2007-3843", "CVE-2007-2875", "CVE-2007-3740", "CVE-2007-2878", "CVE-2007-1217"], "description": "Oracle Linux Local Security Checks ELSA-2007-0705", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122663", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122663", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-0705", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2007-0705.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122663\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:50:33 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2007-0705\");\n script_tag(name:\"insight\", value:\"ELSA-2007-0705 - Important: kernel security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2007-0705\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2007-0705.html\");\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-2875\", \"CVE-2007-2876\", \"CVE-2007-2878\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-3851\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.10.0.1.el5~1.2.6~6.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.10.0.1.el5PAE~1.2.6~6.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.10.0.1.el5xen~1.2.6~6.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.10.0.1.el5~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.10.0.1.el5PAE~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.10.0.1.el5xen~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-04-09T11:40:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6056", "CVE-2007-1592", "CVE-2007-0958", "CVE-2007-0005", "CVE-2007-1000", "CVE-2007-0772", "CVE-2007-1217", "CVE-2004-1073", "CVE-2007-1388"], "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830108", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830108", "type": "openvas", "title": "Mandriva Update for kernel MDKSA-2007:078 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDKSA-2007:078 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n When SELinux hooks are enabled, the kernel could allow a local user\n to cause a DoS (crash) via a malformed file stream that triggers a\n NULL pointer derefernece (CVE-2006-6056).\n \n Multiple buffer overflows in the (1) read and (2) write handlers in\n the Omnikey CardMan 4040 driver in the Linux kernel before 2.6.21-rc3\n allow local users to gain privileges. (CVE-2007-0005)\n \n The Linux kernel version 2.6.13 to 2.6.20.1 allowed a remote attacker to\n cause a DoS (oops) via a crafted NFSACL2 ACCESS request that triggered\n a free of an incorrect pointer (CVE-2007-0772).\n \n A local user could read unreadable binaries by using the interpreter\n (PT_INTERP) functionality and triggering a core dump; a variant of\n CVE-2004-1073 (CVE-2007-0958).\n \n The ipv6_getsockopt_sticky function in net/ipv6/ipv6_sockglue.c in the\n Linux kernel before 2.6.20.2 allows local users to read arbitrary\n kernel memory via certain getsockopt calls that trigger a NULL\n dereference. (CVE-2007-1000)\n \n Buffer overflow in the bufprint function in capiutil.c in libcapi,\n as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local\n users to cause a denial of service (crash) and possibly gain privileges\n via a crafted CAPI packet. (CVE-2007-1217)\n \n The do_ipv6_setsockopt function in net/ipv6/ipv6_sockglue.c in Linux\n kernel 2.6.17, and possibly other versions, allows local users to cause\n a denial of service (oops) by calling setsockopt with the IPV6_RTHDR\n option name and possibly a zero option length or invalid option value,\n which triggers a NULL pointer dereference. (CVE-2007-1388)\n \n net/ipv6/tcp_ipv6.c in Linux kernel 2.4 and 2.6.x up to 2.6.21-rc3\n inadvertently copies the ipv6_fl_socklist from a listening TCP socket\n to child sockets, which allows local users to cause a denial of service\n (OOPS) or double-free by opening a listeing IPv6 socket, attaching a\n flow label, and connecting to that socket. (CVE-2007-1592)\n \n The provided packages are patched to fix these vulnerabilities.\n All users are encouraged to upgrade to these updated kernels immediately\n and reboot to effect the fixes.\n \n In addition to these security fixes, other fixes have been included\n such as:\n \n - Suspend to disk speed improvements\n - Add nmi watchdog support for core2\n - Add atl1 driver\n - Update KVM\n - Add acer_acpi\n - Update asus_acpi\n - Fix suspend on r8169, i8259A\n - Fix suspend when using ondemand governor\n - Add ide acpi support\n - Add suspend/resume support ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-04/msg00006.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830108\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:53:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDKSA\", value: \"2007:078\");\n script_cve_id(\"CVE-2006-6056\", \"CVE-2007-0005\", \"CVE-2007-0772\", \"CVE-2004-1073\", \"CVE-2007-0958\", \"CVE-2007-1000\", \"CVE-2007-1217\", \"CVE-2007-1388\", \"CVE-2007-1592\");\n script_name( \"Mandriva Update for kernel MDKSA-2007:078 (kernel)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6056", "CVE-2007-1592", "CVE-2007-0958", "CVE-2007-0005", "CVE-2007-1000", "CVE-2007-0772", "CVE-2007-1217", "CVE-2004-1073", "CVE-2007-1388"], "description": "Check for the Version of kernel", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830108", "href": "http://plugins.openvas.org/nasl.php?oid=830108", "type": "openvas", "title": "Mandriva Update for kernel MDKSA-2007:078 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDKSA-2007:078 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n When SELinux hooks are enabled, the kernel could allow a local user\n to cause a DoS (crash) via a malformed file stream that triggers a\n NULL pointer derefernece (CVE-2006-6056).\n \n Multiple buffer overflows in the (1) read and (2) write handlers in\n the Omnikey CardMan 4040 driver in the Linux kernel before 2.6.21-rc3\n allow local users to gain privileges. (CVE-2007-0005)\n \n The Linux kernel version 2.6.13 to 2.6.20.1 allowed a remote attacker to\n cause a DoS (oops) via a crafted NFSACL2 ACCESS request that triggered\n a free of an incorrect pointer (CVE-2007-0772).\n \n A local user could read unreadable binaries by using the interpreter\n (PT_INTERP) functionality and triggering a core dump; a variant of\n CVE-2004-1073 (CVE-2007-0958).\n \n The ipv6_getsockopt_sticky function in net/ipv6/ipv6_sockglue.c in the\n Linux kernel before 2.6.20.2 allows local users to read arbitrary\n kernel memory via certain getsockopt calls that trigger a NULL\n dereference. (CVE-2007-1000)\n \n Buffer overflow in the bufprint function in capiutil.c in libcapi,\n as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local\n users to cause a denial of service (crash) and possibly gain privileges\n via a crafted CAPI packet. (CVE-2007-1217)\n \n The do_ipv6_setsockopt function in net/ipv6/ipv6_sockglue.c in Linux\n kernel 2.6.17, and possibly other versions, allows local users to cause\n a denial of service (oops) by calling setsockopt with the IPV6_RTHDR\n option name and possibly a zero option length or invalid option value,\n which triggers a NULL pointer dereference. (CVE-2007-1388)\n \n net/ipv6/tcp_ipv6.c in Linux kernel 2.4 and 2.6.x up to 2.6.21-rc3\n inadvertently copies the ipv6_fl_socklist from a listening TCP socket\n to child sockets, which allows local users to cause a denial of service\n (OOPS) or double-free by opening a listeing IPv6 socket, attaching a\n flow label, and connecting to that socket. (CVE-2007-1592)\n \n The provided packages are patched to fix these vulnerabilities.\n All users are encouraged to upgrade to these updated kernels immediately\n and reboot to effect the fixes.\n \n In addition to these security fixes, other fixes have been included\n such as:\n \n - Suspend to disk speed improvements\n - Add nmi watchdog support for core2\n - Add atl1 driver\n - Update KVM\n - Add acer_acpi\n - Update asus_acpi\n - Fix suspend on r8169, i8259A\n - Fix suspend when using ondemand governor\n - Add ide acpi support\n - Add suspend/resume support ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-04/msg00006.php\");\n script_id(830108);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:53:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDKSA\", value: \"2007:078\");\n script_cve_id(\"CVE-2006-6056\", \"CVE-2007-0005\", \"CVE-2007-0772\", \"CVE-2004-1073\", \"CVE-2007-0958\", \"CVE-2007-1000\", \"CVE-2007-1217\", \"CVE-2007-1388\", \"CVE-2007-1592\");\n script_name( \"Mandriva Update for kernel MDKSA-2007:078 (kernel)\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:41", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-1056", "CVE-2006-0742", "CVE-2006-1858", "CVE-2006-2271", "CVE-2006-0038", "CVE-2006-1368", "CVE-2006-1242", "CVE-2006-0039", "CVE-2006-1857", "CVE-2006-1863", "CVE-2006-0741", "CVE-2006-0558", "CVE-2006-1524", "CVE-2005-3359", "CVE-2006-0744", "CVE-2006-1523", "CVE-2006-0555", "CVE-2006-0456", "CVE-2006-1864", "CVE-2006-0557", "CVE-2006-2272", "CVE-2006-0554", "CVE-2006-1525", "CVE-2006-2274"], "description": "The remote host is missing an update to kernel-source-2.6.8\nannounced via advisory DSA 1103-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:57028", "href": "http://plugins.openvas.org/nasl.php?oid=57028", "type": "openvas", "title": "Debian Security Advisory DSA 1103-1 (kernel-source-2.6.8)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1103_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1103-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. For details on these issues, please visit the referenced advisories.\n\nThe following matrix explains which kernel version for which architecture\nfix the problems mentioned above:\n\nDebian 3.1 (sarge)\nSource 2.6.8-16sarge3\nAlpha architecture 2.6.8-16sarge3\nHP Precision architecture 2.6.8-6sarge3\nIntel IA-32 architecture 2.6.8-16sarge3\nIntel IA-64 architecture 2.6.8-14sarge3\nMotorola 680x0 architecture 2.6.8-4sarge3\nPowerPC architecture 2.6.8-12sarge3\nIBM S/390 architecture 2.6.8-5sarge3\nSun Sparc architecture 2.6.8-15sarge3\n\nDue to technical problems the built amd64 packages couldn't be processed\nby the archive script. Once this problem is resolved, an updated DSA 1103-2\nwill be sent out with the checksums for amd64.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 3.1 (sarge)\nfai-kernels 1.9.1sarge2\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to kernel-source-2.6.8\nannounced via advisory DSA 1103-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201103-1\";\n\nif(description)\n{\n script_id(57028);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:13:11 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2005-3359\", \"CVE-2006-0038\", \"CVE-2006-0039\", \"CVE-2006-0456\", \"CVE-2006-0554\", \"CVE-2006-0555\", \"CVE-2006-0557\", \"CVE-2006-0558\", \"CVE-2006-0741\", \"CVE-2006-0742\", \"CVE-2006-0744\", \"CVE-2006-1056\", \"CVE-2006-1242\", \"CVE-2006-1368\", \"CVE-2006-1523\", \"CVE-2006-1524\", \"CVE-2006-1525\", \"CVE-2006-1857\", \"CVE-2006-1858\", \"CVE-2006-1863\", \"CVE-2006-1864\", \"CVE-2006-2271\", \"CVE-2006-2272\", \"CVE-2006-2274\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1103-1 (kernel-source-2.6.8)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kernel-doc-2.6.8\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-patch-debian-2.6.8\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-source-2.6.8\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-tree-2.6.8\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-patch-2.6.8-s390\", ver:\"2.6.8-5sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2\", ver:\"2.6.8-15sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-generic\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-smp\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3\", ver:\"2.6.8-15sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-generic\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-smp\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-generic\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-smp\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-generic\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-smp\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-32\", ver:\"2.6.8-6sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-32-smp\", ver:\"2.6.8-6sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-64\", ver:\"2.6.8-6sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-64-smp\", ver:\"2.6.8-6sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-32\", ver:\"2.6.8-6sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-32-smp\", ver:\"2.6.8-6sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-64\", ver:\"2.6.8-6sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-64-smp\", ver:\"2.6.8-6sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-32\", ver:\"2.6.8-6sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-32-smp\", ver:\"2.6.8-6sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-64\", ver:\"2.6.8-6sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-64-smp\", ver:\"2.6.8-6sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-32\", ver:\"2.6.8-6sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-32-smp\", ver:\"2.6.8-6sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-64\", ver:\"2.6.8-6sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-64-smp\", ver:\"2.6.8-6sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-386\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-686\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-686-smp\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-k7\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-k7-smp\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-386\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-686\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-686-smp\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-k7\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-k7-smp\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-386\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-686\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-686-smp\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-k7\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-k7-smp\", ver:\"2.6.8-16sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-386\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-686\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-686-smp\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-k7\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-k7-smp\", ver:\"2.6.8-16sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6-itanium\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6-itanium-smp\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6-mckinley\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6-mckinley-smp\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-itanium\", ver:\"2.6.8-14sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-itanium-smp\", ver:\"2.6.8-14sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-mckinley\", ver:\"2.6.8-14sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-mckinley-smp\", ver:\"2.6.8-14sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-itanium\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-itanium-smp\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-mckinley\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-mckinley-smp\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6-itanium\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6-itanium-smp\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6-mckinley\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6-mckinley-smp\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-itanium\", ver:\"2.6.8-14sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-itanium-smp\", ver:\"2.6.8-14sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-mckinley\", ver:\"2.6.8-14sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-mckinley-smp\", ver:\"2.6.8-14sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-itanium\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-itanium-smp\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-mckinley\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-mckinley-smp\", ver:\"2.6.8-14sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-amiga\", ver:\"2.6.8-4sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-atari\", ver:\"2.6.8-4sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-bvme6000\", ver:\"2.6.8-4sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-hp\", ver:\"2.6.8-4sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-mac\", ver:\"2.6.8-4sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-mvme147\", ver:\"2.6.8-4sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-mvme16x\", ver:\"2.6.8-4sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-q40\", ver:\"2.6.8-4sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-sun3\", ver:\"2.6.8-4sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-3-power3\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-3-power3-smp\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-3-power4\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-3-power4-smp\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-3-powerpc\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-3-powerpc-smp\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-power3\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-power3-smp\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-power4\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-power4-smp\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-powerpc\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-powerpc-smp\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-power3\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-power3-smp\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-power4\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-power4-smp\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-powerpc\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-powerpc-smp\", ver:\"2.6.8-12sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-power3\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-power3-smp\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-power4\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-power4-smp\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-powerpc\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-powerpc-smp\", ver:\"2.6.8-12sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-s390\", ver:\"2.6.8-5sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-s390-tape\", ver:\"2.6.8-5sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-s390x\", ver:\"2.6.8-5sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-s390\", ver:\"2.6.8-5sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-s390-tape\", ver:\"2.6.8-5sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-s390x\", ver:\"2.6.8-5sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-2\", ver:\"2.6.8-15sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-build-2.6.8-3\", ver:\"2.6.8-15sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-sparc32\", ver:\"2.6.8-15sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-sparc64\", ver:\"2.6.8-15sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-2-sparc64-smp\", ver:\"2.6.8-15sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-sparc32\", ver:\"2.6.8-15sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-sparc64\", ver:\"2.6.8-15sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-headers-2.6.8-3-sparc64-smp\", ver:\"2.6.8-15sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-sparc32\", ver:\"2.6.8-15sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-sparc64\", ver:\"2.6.8-15sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-2-sparc64-smp\", ver:\"2.6.8-15sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-sparc32\", ver:\"2.6.8-15sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-sparc64\", ver:\"2.6.8-15sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kernel-image-2.6.8-3-sparc64-smp\", ver:\"2.6.8-15sarge3\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:21", "bulletinFamily": "software", "cvelist": ["CVE-2006-0558"], "edition": 1, "description": "# No description provided by the source\n\n## References:\n[Secunia Advisory ID:26709](https://secuniaresearch.flexerasoftware.com/advisories/26709/)\n[Secunia Advisory ID:19737](https://secuniaresearch.flexerasoftware.com/advisories/19737/)\nRedHat RHSA: RHSA-2007:0774\nMail List Post: http://marc.theaimsgroup.com/?l=linux-ia64&m=113882384921688\n[CVE-2006-0558](https://vulners.com/cve/CVE-2006-0558)\nBugtraq ID: 17482\n", "modified": "2006-02-01T10:02:35", "published": "2006-02-01T10:02:35", "href": "https://vulners.com/osvdb/OSVDB:24808", "id": "OSVDB:24808", "type": "osvdb", "title": "Linux Kernel on IA64 perfmon Task Corruption Local DoS", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-04-28T13:20:30", "bulletinFamily": "software", "cvelist": ["CVE-2007-1217 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217>"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=408530\nVendor Specific News/Changelog Entry: http://bugzilla.kernel.org/show_bug.cgi?id=8028\n[Secunia Advisory ID:26709](https://secuniaresearch.flexerasoftware.com/advisories/26709/)\n[Secunia Advisory ID:26379](https://secuniaresearch.flexerasoftware.com/advisories/26379/)\n[Secunia Advisory ID:27528](https://secuniaresearch.flexerasoftware.com/advisories/27528/)\n[Secunia Advisory ID:24777](https://secuniaresearch.flexerasoftware.com/advisories/24777/)\n[Secunia Advisory ID:26478](https://secuniaresearch.flexerasoftware.com/advisories/26478/)\nRedHat RHSA: RHSA-2007:0774\nRedHat RHSA: RHSA-2007:0672\nRedHat RHSA: RHSA-2007:0671\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200704-23.xml\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:078\nOther Advisory URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2007:078\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm\n[CVE-2007-1217 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217>](https://vulners.com/cve/CVE-2007-1217 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217>)\nBugtraq ID: 23333\n", "edition": 1, "modified": "2007-02-17T07:51:29", "published": "2007-02-17T07:51:29", "href": "https://vulners.com/osvdb/OSVDB:34742", "id": "OSVDB:34742", "title": "Linux Kernel libcapi capiutil.c bufprint Function CAPI Packet Local DoS", "type": "osvdb", "cvss": {"score": 0.0, "vector": "NONE"}}], "debian": [{"lastseen": "2019-05-30T02:22:42", "bulletinFamily": "unix", "cvelist": ["CVE-2006-1056", "CVE-2006-0742", "CVE-2006-1858", "CVE-2006-2271", "CVE-2006-0038", "CVE-2006-1368", "CVE-2006-1242", "CVE-2006-0039", "CVE-2006-1857", "CVE-2006-1863", "CVE-2006-0741", "CVE-2006-0558", "CVE-2006-1524", "CVE-2005-3359", "CVE-2006-0744", "CVE-2006-1523", "CVE-2006-0555", "CVE-2006-0456", "CVE-2006-1864", "CVE-2006-0557", "CVE-2006-2272", "CVE-2006-0554", "CVE-2006-1525", "CVE-2006-2274"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1103-1 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier, Troy Heber\nJune 27th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kernel-source-2.6.8\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2005-3359 CVE-2006-0038 CVE-2006-0039 CVE-2006-0456\n CVE-2006-0554 CVE-2006-0555 CVE-2006-0557 CVE-2006-0558\n CVE-2006-0741 CVE-2006-0742 CVE-2006-0744 CVE-2006-1056\n CVE-2006-1242 CVE-2006-1368 CVE-2006-1523 CVE-2006-1524\n CVE-2006-1525 CVE-2006-1857 CVE-2006-1858 CVE-2006-1863\n CVE-2006-1864 CVE-2006-2271 CVE-2006-2272 CVE-2006-2274\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2005-3359\n\n Franz Filz discovered that some socket calls permit causing inconsistent\n reference counts on loadable modules, which allows local users to cause\n a denial of service.\n \nCVE-2006-0038\n\n "Solar Designer" discovered that arithmetic computations in netfilter's\n do_replace() function can lead to a buffer overflow and the execution of\n arbitrary code. However, the operation requires CAP_NET_ADMIN privileges,\n which is only an issue in virtualization systems or fine grained access\n control systems.\n\nCVE-2006-0039\n\n "Solar Designer" discovered a race condition in netfilter's\n do_add_counters() function, which allows information disclosure of kernel\n memory by exploiting a race condition. Likewise, it requires CAP_NET_ADMIN\n privileges. \n\nCVE-2006-0456\n\n David Howells discovered that the s390 assembly version of the\n strnlen_user() function incorrectly returns some string size values.\n\nCVE-2006-0554\n\n It was discovered that the ftruncate() function of XFS can expose\n unallocated, which allows information disclosure of previously deleted\n files.\n\nCVE-2006-0555\n\n It was discovered that some NFS file operations on handles mounted with\n O_DIRECT can force the kernel into a crash.\n\nCVE-2006-0557\n\n It was discovered that the code to configure memory policies allows\n tricking the kernel into a crash, thus allowing denial of service.\n\nCVE-2006-0558\n\n It was discovered by Cliff Wickman that perfmon for the IA64\n architecture allows users to trigger a BUG() assert, which allows\n denial of service.\n\nCVE-2006-0741\n\n Intel EM64T systems were discovered to be susceptible to a local\n DoS due to an endless recursive fault related to a bad elf entry\n address.\n\nCVE-2006-0742\n\n Alan and Gareth discovered that the ia64 platform had an\n incorrectly declared die_if_kernel() function as "does never\n return" which could be exploited by a local attacker resulting in\n a kernel crash.\n\nCVE-2006-0744\n\n The Linux kernel did not properly handle uncanonical return\n addresses on Intel EM64T CPUs, reporting exceptions in the SYSRET\n instead of the next instruction, causing the kernel exception\n handler to run on the user stack with the wrong GS. This may result\n in a DoS due to a local user changing the frames.\n\nCVE-2006-1056\n\n AMD64 machines (and other 7th and 8th generation AuthenticAMD\n processors) were found to be vulnerable to sensitive information\n leakage, due to how they handle saving and restoring the FOP, FIP,\n and FDP x87 registers in FXSAVE/FXRSTOR when an exception is\n pending. This allows a process to determine portions of the state\n of floating point instructions of other processes.\n\nCVE-2006-1242\n\n Marco Ivaldi discovered that there was an unintended information\n disclosure allowing remote attackers to bypass protections against\n Idle Scans (nmap -sI) by abusing the ID field of IP packets and\n bypassing the zero IP ID in DF packet countermeasure. This was a\n result of the ip_push_pending_frames function improperly\n incremented the IP ID field when sending a RST after receiving\n unsolicited TCP SYN-ACK packets.\n\nCVE-2006-1368\n\n Shaun Tancheff discovered a buffer overflow (boundry condition\n error) in the USB Gadget RNDIS implementation allowing remote\n attackers to cause a DoS. While creating a reply message, the\n driver allocated memory for the reply data, but not for the reply\n structure. The kernel fails to properly bounds-check user-supplied\n data before copying it to an insufficiently sized memory\n buffer. Attackers could crash the system, or possibly execute\n arbitrary machine code.\n\nCVE-2006-1523\n\n Oleg Nesterov reported an unsafe BUG_ON call in signal.c which was\n introduced by RCU signal handling. The BUG_ON code is protected by\n siglock while the code in switch_exit_pids() uses tasklist_lock. It\n may be possible for local users to exploit this to initiate a denial\n of service attack (DoS).\n\nCVE-2006-1524\n\n Hugh Dickins discovered an issue in the madvise_remove function wherein\n file and mmap restrictions are not followed, allowing local users to\n bypass IPC permissions and replace portions of readonly tmpfs files with\n zeroes.\n\nCVE-2006-1525\n\n Alexandra Kossovsky reported a NULL pointer dereference condition in\n ip_route_input() that can be triggered by a local user by requesting\n a route for a multicast IP address, resulting in a denial of service\n (panic).\n\nCVE-2006-1857\n\n Vlad Yasevich reported a data validation issue in the SCTP subsystem\n that may allow a remote user to overflow a buffer using a badly formatted\n HB-ACK chunk, resulting in a denial of service.\n\nCVE-2006-1858\n\n Vlad Yasevich reported a bug in the bounds checking code in the SCTP\n subsystem that may allow a remote attacker to trigger a denial of service\n attack when rounded parameter lengths are used to calculate parameter\n lengths instead of the actual values.\n\nCVE-2006-1863\n\n Mark Mosely discovered that chroots residing on an CIFS share can be\n escaped with specially crafted "cd" sequences.\n\nCVE-2006-1864\n\n Mark Mosely discovered that chroots residing on an SMB share can be\n escaped with specially crafted "cd" sequences.\n\nCVE-2006-2271\n\n The "Mu security team" discovered that carefully crafted ECNE chunks can\n cause a kernel crash by accessing incorrect state stable entries in the\n SCTP networking subsystem, which allows denial of service.\n\nCVE-2006-2272\n\n The "Mu security team" discovered that fragmented SCTP control\n chunks can trigger kernel panics, which allows for denial of\n service attacks.\n\nCVE-2006-2274\n\n It was discovered that SCTP packets with two initial bundled data\n packets can lead to infinite recursion, which allows for denial of\n service attacks.\n\n\nThe following matrix explains which kernel version for which architecture\nfix the problems mentioned above:\n\n Debian 3.1 (sarge)\n Source 2.6.8-16sarge3\n Alpha architecture 2.6.8-16sarge3\n HP Precision architecture 2.6.8-6sarge3\n Intel IA-32 architecture 2.6.8-16sarge3\n Intel IA-64 architecture 2.6.8-14sarge3\n Motorola 680x0 architecture 2.6.8-4sarge3\n PowerPC architecture 2.6.8-12sarge3\n IBM S/390 architecture 2.6.8-5sarge3\n Sun Sparc architecture 2.6.8-15sarge3\n\nDue to technical problems the built amd64 packages couldn't be processed\nby the archive script. Once this problem is resolved, an updated DSA 1103-2\nwill be sent out with the checksums for amd64.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 3.1 (sarge)\n fai-kernels 1.9.1sarge2\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-16sarge3.dsc\n Size/MD5 checksum: 1002 c13d8ebcabab9477e9dbf7a5d66fa4d4\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-16sarge3.diff.gz\n Size/MD5 checksum: 1043822 9dc3ae088c90a7be470b9436ca317fcc\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8.orig.tar.gz\n Size/MD5 checksum: 43929719 0393c05ffa4770c3c5178b74dc7a4282\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-16sarge3.dsc\n Size/MD5 checksum: 812 822e18074a76927a0a91c83916c991bb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-16sarge3.tar.gz\n Size/MD5 checksum: 39108 45f3b6b40470a81768f113160754fdbd\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-6sarge3.dsc\n Size/MD5 checksum: 1008 6fa522a94872155497a0e057a05f8b61\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-6sarge3.tar.gz\n Size/MD5 checksum: 67361 863b56c6386182f58fda2054099e9e52\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-16sarge3.dsc\n Size/MD5 checksum: 1047 294c981159570b5253bc877ce0543b12\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-16sarge3.tar.gz\n Size/MD5 checksum: 90731 3215b0f2a0dc926db6e05b04ff5760ed\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-14sarge3.dsc\n Size/MD5 checksum: 1191 e26e2149236092d9227773a904eaed04\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-14sarge3.tar.gz\n Size/MD5 checksum: 64130 03de4cad1ccfa5ce38f5b4b97b71f5ad\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-4sarge3.dsc\n Size/MD5 checksum: 874 2e925606f9143b774ab2e86a12d62c44\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-4sarge3.tar.gz\n Size/MD5 checksum: 15464 7dfeb923284a92f3bca5e8ef62a52498\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-12sarge3.dsc\n Size/MD5 checksum: 1071 9e2657e0a79bd6b3cde0df2e5c9aa77e\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-12sarge3.tar.gz\n Size/MD5 checksum: 26926 5f6c84921c0f6041fdd269a6c66a0568\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-5sarge3.dsc\n Size/MD5 checksum: 846 89d3a1f59fb514c8c5a195e91eaa1997\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-5sarge3.tar.gz\n Size/MD5 checksum: 12972 e3c65e0b2998dad3c440a0c1af5cd99f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-15sarge3.dsc\n Size/MD5 checksum: 1036 31e7168c06b98e03789c100b6a6fcf67\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-15sarge3.tar.gz\n Size/MD5 checksum: 24369 6c9e2b0e3a3f625cc4103b385f0c093c\n\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-doc-2.6.8_2.6.8-16sarge3_all.deb\n Size/MD5 checksum: 6184022 54432fcfa3a56c502b0feabe6723c467\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-patch-debian-2.6.8_2.6.8-16sarge3_all.deb\n Size/MD5 checksum: 1079878 a2ca885ba3b9b30d211c26647524cbc9\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-16sarge3_all.deb\n Size/MD5 checksum: 34941458 74c1b17e994280ac14d7116a52b771bf\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-tree-2.6.8_2.6.8-16sarge3_all.deb\n Size/MD5 checksum: 35082 7b08d82ec9046359cd85ea87aad96995\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-patch-2.6.8-s390_2.6.8-5sarge3_all.deb\n Size/MD5 checksum: 10934 0d1c81689deeaa145be9e4d3ae140a81\n\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-2_2.6.8-16sarge1_alpha.deb\n Size/MD5 checksum: 2757876 e94cdb8d12552d293018c7ca24199f47\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-2-generic_2.6.8-16sarge1_alpha.deb\n Size/MD5 checksum: 230608 fdf2cc6f010f2b618672422c3293f3b9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-2-smp_2.6.8-16sarge1_alpha.deb\n Size/MD5 checksum: 225502 2a21bf8197792a789420b1838526186f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-3_2.6.8-16sarge3_alpha.deb\n Size/MD5 checksum: 2759828 544e1f44b4cebfaf97f4ae1870b56ab1\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-3-generic_2.6.8-16sarge3_alpha.deb\n Size/MD5 checksum: 232152 9ba670970518572ad7db755e7888ee8a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-3-smp_2.6.8-16sarge3_alpha.deb\n Size/MD5 checksum: 227100 a836d721852b11fa6422f33dc81a5415\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-2-generic_2.6.8-16sarge1_alpha.deb\n Size/MD5 checksum: 20226800 f627945f7f8216fbe6961a9559766f29\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-2-smp_2.6.8-16sarge1_alpha.deb\n Size/MD5 checksum: 20068720 7aa6c0137c94e2e7ee45e5ae702cfe27\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-3-generic_2.6.8-16sarge3_alpha.deb\n Size/MD5 checksum: 20220874 d9c1642300f72cc5f3fc3b04865b3b3d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-3-smp_2.6.8-16sarge3_alpha.deb\n Size/MD5 checksum: 20073352 1faa9472c15dd6142221fec2261b5628\n\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-2_2.6.8-6sarge1_hppa.deb\n Size/MD5 checksum: 2798740 3bd227d7f6ce63d13f4eb4cef3cc7efa\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-2-32_2.6.8-6sarge1_hppa.deb\n Size/MD5 checksum: 209500 8b284495343adf74bca8219421f4b48d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-2-32-smp_2.6.8-6sarge1_hppa.deb\n Size/MD5 checksum: 208722 941a680674931ec594e3512c5736c9bf\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-2-64_2.6.8-6sarge1_hppa.deb\n Size/MD5 checksum: 208356 7ab2df2b04391d75500083585a96701b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-2-64-smp_2.6.8-6sarge1_hppa.deb\n Size/MD5 checksum: 207502 0a840281a00f4762978af411d7a3e7fb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-3_2.6.8-6sarge3_hppa.deb\n Size/MD5 checksum: 2802244 f82eaa9411813bbdee2e0c268a067c81\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-3-32_2.6.8-6sarge3_hppa.deb\n Size/MD5 checksum: 211350 c221830c715cfebb1acb383d8f7c6a8a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-3-32-smp_2.6.8-6sarge3_hppa.deb\n Size/MD5 checksum: 210570 96c096a16a6291f4b40716ac939bd063\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-3-64_2.6.8-6sarge3_hppa.deb\n Size/MD5 checksum: 210220 fc6c20856e898e4bd881711e6392d4e9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-3-64-smp_2.6.8-6sarge3_hppa.deb\n Size/MD5 checksum: 209468 6a00248dcf25809f02f7ab585429f27b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-2-32_2.6.8-6sarge1_hppa.deb\n Size/MD5 checksum: 16020358 6423b4288f949286ce1c70a743d03373\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-2-32-smp_2.6.8-6sarge1_hppa.deb\n Size/MD5 checksum: 16926452 be46b30fdb54c08c6cef2fcf7c9a2450\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-2-64_2.6.8-6sarge1_hppa.deb\n Size/MD5 checksum: 17472682 d8ecab478805553c2f978dd405dca57d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-2-64-smp_2.6.8-6sarge1_hppa.deb\n Size/MD5 checksum: 18305956 42ae9163eaba822e863ea8dd2cdedcaa\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-3-32_2.6.8-6sarge3_hppa.deb\n Size/MD5 checksum: 16029232 665d462c1fae45714ff948289c8a3457\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-3-32-smp_2.6.8-6sarge3_hppa.deb\n Size/MD5 checksum: 16927312 a69c9e976ab6810bf7043a15daa1dd29\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-3-64_2.6.8-6sarge3_hppa.deb\n Size/MD5 checksum: 17480298 66e35e40e7e2d82370f7ccba7544a59a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-3-64-smp_2.6.8-6sarge3_hppa.deb\n Size/MD5 checksum: 18306822 88ade3c07fc414c82bf589def0bda600\n\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-2_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 2777236 af649947c652a9486461b92bbc33be8a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-2-386_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 256920 88db1b684f215fdd35de0989f148b57f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-2-686_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 254646 553205bb17cfc57f4c4a7aadff46650a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-2-686-smp_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 251590 51ebd6202b7f347f66df0e189b2a3946\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-2-k7_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 254818 746967059979238eb49cfdcba572c07b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-2-k7-smp_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 251708 33a61355c7a48d87b7570b772e454760\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-3_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 2779348 210a335431d029842eb82036d5326edf\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-3-386_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 258446 1d48b727a22487e4b34f4894b2a9a7f2\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-3-686_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 256322 8f73439c2a920c66ae05d3ceba45229a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-3-686-smp_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 253564 4ce8f253c15562e9d11a985e135d94b4\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-3-k7_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 256504 5a5c2acd3ef2fb3764489ed77865739e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-3-k7-smp_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 253486 48f046411662bdde50195f8bdb421efa\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-2-386_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 14058198 fd607b13caf99093ef31071ff7395d6d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-2-686_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 15531820 5871afdf04de65bda6f5eb3266b0621d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-2-686-smp_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 15339250 f3ab94a1304a28732cea6be8dd871ac7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-2-k7_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 15258514 cc888a3d69727d61b86a7f0945a51eff\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-2-k7-smp_2.6.8-16sarge1_i386.deb\n Size/MD5 checksum: 15118194 fb0e7f6b830b7a012f06bf7c25ff15cc\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-3-386_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 14063774 13d8810b179bb8408645e7fab57d114a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-3-686_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 15536484 0a47b2f9fc33d4b7a52eb68b54419c82\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-3-686-smp_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 15346402 fffd9fb96343167ccc32356fa307152a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-3-k7_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 15261026 cbdee84292a612fddca022377e38eebb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-3-k7-smp_2.6.8-16sarge3_i386.deb\n Size/MD5 checksum: 15124168 248b85e7c59930aeb63fda6a0366b9a2\n\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 6606 27049d0c329dc1cad092b2d53c3322ec\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium-smp_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 6678 f3967dddbec5691733d49246d09f8cb3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 6638 acc1b57c5a246304f9cee279574811e9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley-smp_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 6706 5c28f912ecc42291a9ec3ef0f13c6041\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-2_2.6.8-14sarge1_ia64.deb\n Size/MD5 checksum: 3097054 691f7cd4d1b2f184e50ab566f20a13e4\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-2-itanium_2.6.8-14sarge1_ia64.deb\n Size/MD5 checksum: 198662 72e0e4b4331b8a600de3a98d6ac59a82\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-2-itanium-smp_2.6.8-14sarge1_ia64.deb\n Size/MD5 checksum: 197920 6e19efeac81a2a9416328af58316c4cb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-2-mckinley_2.6.8-14sarge1_ia64.deb\n Size/MD5 checksum: 198394 6d946fcc7b1fcf88c9ee9a47f7015384\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-2-mckinley-smp_2.6.8-14sarge1_ia64.deb\n Size/MD5 checksum: 197828 8be7e8290bd8e7cf1b9c162c9e369b36\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-3_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 3098862 aee4e1b99a34047fbf47941e2dced300\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-3-itanium_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 199934 484af4636ad4d64ecbf89dd7b47cda03\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-3-itanium-smp_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 199302 8b6e3253f9c04054e1e9d2066e4323c0\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-3-mckinley_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 199582 8b97de7837305ad8728bc0ab4bfeccb1\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-3-mckinley-smp_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 199190 508601b56facbca5211e2e3f1a819d4e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 6602 dea61776e4279d8906f3d552af3ed55c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium-smp_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 6670 d8ab34493a8cfc857dccd8a84743017a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 6630 04e4d5b971ec3523b80a3f2373afbf73\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley-smp_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 6700 f5cc48a00ca305eaea622738ce0d6570\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-2-itanium_2.6.8-14sarge1_ia64.deb\n Size/MD5 checksum: 22041474 4419d9b68b593646ed49ff194fcbcc9e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-2-itanium-smp_2.6.8-14sarge1_ia64.deb\n Size/MD5 checksum: 22666884 7aab34e05eed41eee4b56ca45e1c4c2c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-2-mckinley_2.6.8-14sarge1_ia64.deb\n Size/MD5 checksum: 21959066 27fe9dc58a04851cfbbac5b4a53f21ae\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-2-mckinley-smp_2.6.8-14sarge1_ia64.deb\n Size/MD5 checksum: 22689900 4011393c3e3a94354d81c909a1aaef91\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-3-itanium_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 21476428 ec3548487a558e67913419b84c84999c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-3-itanium-smp_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 22133136 0d6292568fadcc40f65e87314315165c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-3-mckinley_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 21408908 539197e6af86ff9583cf43d12ad109b1\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-3-mckinley-smp_2.6.8-14sarge3_ia64.deb\n Size/MD5 checksum: 22154322 a4ae9740b9459b0a43c47b5b6e546515\n\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-amiga_2.6.8-4sarge3_m68k.deb\n Size/MD5 checksum: 3305628 8029426256d755ea724ed7b46243c1ba\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-atari_2.6.8-4sarge3_m68k.deb\n Size/MD5 checksum: 3101728 677b103a57ce6de26b072245dfd585f7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-bvme6000_2.6.8-4sarge3_m68k.deb\n Size/MD5 checksum: 3014324 f7a8e8b9c7d4eacecd1f1d69f1ee2c34\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-hp_2.6.8-4sarge3_m68k.deb\n Size/MD5 checksum: 2986734 fd1f14cc2856a55bb6948bdf956ea0d5\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mac_2.6.8-4sarge3_m68k.deb\n Size/MD5 checksum: 3173334 e32fa0fd9460b9e19bd24c8cc413684f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme147_2.6.8-4sarge3_m68k.deb\n Size/MD5 checksum: 2978518 6e682497437fa9d1912ea5fd3374c82f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme16x_2.6.8-4sarge3_m68k.deb\n Size/MD5 checksum: 3047534 f9daecf9203da30c95cd9ab9647d8c54\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-q40_2.6.8-4sarge3_m68k.deb\n Size/MD5 checksum: 3108200 9a81b37d60bdcf95d6cbc3ca5eb83d1a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-sun3_2.6.8-4sarge3_m68k.deb\n Size/MD5 checksum: 2992046 cfae06d516a2695eb961e574570661a4\n\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-3-power3_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 407330 3025ba5c61db0cd42b9d0ab1a3e01b1c\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-3-power3-smp_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 406624 21742d40c3c0bac0d64e970c0944c59f\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-3-power4_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 406548 b9ce59161b3faf818f77239a468828e4\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-3-power4-smp_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 406518 e40256427db90a027ed2be8a7b50997c\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-3-powerpc_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 406882 c899bf1d81895ee43306a8b19e3c8ee8\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-3-powerpc-smp_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 407320 45108a12629a9eddd40b071db4b92e4e\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-power3_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 405670 bd347754ea8c4cee14686b207e6cf46d\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-power3-smp_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 405666 1dec752373178a4aef51f74c6d917073\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-power4_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 405598 c39f371744ca92eec853ad8746f0f009\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-power4-smp_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 405568 b346b94897fca3c678daadc99b515428\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-powerpc_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 405912 14475ec4cdc9b337ad2dc0ab3a772bdb\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-powerpc-smp_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 405698 4c3c94aa9afb4e6d73986bbfa26484bb\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-headers-2.6.8_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 5143830 3a6cd285eba77baae74a2a16f8029be2\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-headers-2.6.8-3_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 5147620 32c5daf3656ab15416c3a42a5be21afc\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-3-power3_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 13577038 981f85ad155781610e2069f28b1eb4e7\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-3-power3-smp_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 13929444 b11a91f117e0d25b6df7a56cd2c0f0d6\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-3-power4_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 13560822 44f1276a6cd811646ebf3ccb2da06067\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-3-power4-smp_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 13920572 fd32c8d3f0dbb55430075b57546f9390\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-3-powerpc_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 13594454 93d70ceed88a16e7af0fe3db1a2c5baa\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-3-powerpc-smp_2.6.8-12sarge3_powerpc.deb\n Size/MD5 checksum: 13847204 5f22d24e351ce6040f9fa995e5a7906a\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-power3_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 13494684 2ab633af498a4486190d3754c530e7f4\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-power3-smp_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 13855580 1245c9d474405a277864484b0237252f\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-power4_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 13486150 80b9f2ed16acb2c9fdb7c9cb133a4c03\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-power4-smp_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 13842602 e4013da64e44e6e0401aa87b1e68c1ce\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-powerpc_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 13514634 a3fbbf23d7b805431a5f9f28aadd25ab\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-powerpc-smp_2.6.8-12sarge1_powerpc.deb\n Size/MD5 checksum: 13769858 20783767bb65e7ea6ca76662438bf7ca\n\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-headers-2.6.8-2_2.6.8-5sarge1_s390.deb\n Size/MD5 checksum: 5083010 42c4dd8c6c67ce7940f0d24bb745385c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-headers-2.6.8-3_2.6.8-5sarge3_s390.deb\n Size/MD5 checksum: 5087230 aa48eb8b2a3a5f215bba97329947a2eb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-2-s390_2.6.8-5sarge1_s390.deb\n Size/MD5 checksum: 2973758 c8d12dd2fbddca3ab1b7bd905de4a90c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-2-s390-tape_2.6.8-5sarge1_s390.deb\n Size/MD5 checksum: 1140118 328edfc2944127e2f1d6dca1842ce51d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-2-s390x_2.6.8-5sarge1_s390.deb\n Size/MD5 checksum: 3179326 487c36323990a6ae1119f4c30f16cdd9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-3-s390_2.6.8-5sarge3_s390.deb\n Size/MD5 checksum: 2977844 c491248ed7d4c71415be782f7fbe77e9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-3-s390-tape_2.6.8-5sarge3_s390.deb\n Size/MD5 checksum: 1142366 fddcd4821b89cbf30f47d5df380f2961\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-3-s390x_2.6.8-5sarge3_s390.deb\n Size/MD5 checksum: 3186726 3eaf46617bf0ee1de50cad55f351aa54\n\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-build-2.6.8-2_2.6.8-15sarge1_sparc.deb\n Size/MD5 checksum: 3462 c68f0624f124db25f3a41f78432ca11c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-build-2.6.8-3_2.6.8-15sarge3_sparc.deb\n Size/MD5 checksum: 5194 b90da0337cb607278aa01d4ec0c19a3a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-2_2.6.8-15sarge1_sparc.deb\n Size/MD5 checksum: 2888690 29723527245a48a00e724c7366868ec9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-2-sparc32_2.6.8-15sarge1_sparc.deb\n Size/MD5 checksum: 107974 788d40ca3a1a3f53b8b2cf4c1fc4badc\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-2-sparc64_2.6.8-15sarge1_sparc.deb\n Size/MD5 checksum: 142726 8719b1bf0d3aff36f7711d8979f87a7d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-2-sparc64-smp_2.6.8-15sarge1_sparc.deb\n Size/MD5 checksum: 143332 87bc055c575e3ec3ea44136ed44dff6a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-3_2.6.8-15sarge3_sparc.deb\n Size/MD5 checksum: 2890616 a3717a911c04df4af4917c5a0366a8de\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-3-sparc32_2.6.8-15sarge3_sparc.deb\n Size/MD5 checksum: 109996 d42960c6242e6a62d5a2cb9809645bea\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-3-sparc64_2.6.8-15sarge3_sparc.deb\n Size/MD5 checksum: 144710 f1c0a8b3bf641019d7831cc1277ba524\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-3-sparc64-smp_2.6.8-15sarge3_sparc.deb\n Size/MD5 checksum: 145366 505e40a256abd9fa04a49321fba69115\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-2-sparc32_2.6.8-15sarge1_sparc.deb\n Size/MD5 checksum: 4545570 00d7c7e1caef41efcbc198a282f2b9f2\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-2-sparc64_2.6.8-15sarge1_sparc.deb\n Size/MD5 checksum: 7428184 1f146c58f98331bf5826520379bacd33\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-2-sparc64-smp_2.6.8-15sarge1_sparc.deb\n Size/MD5 checksum: 7622116 4de4c114879d82d79fc34cb93c070d43\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-3-sparc32_2.6.8-15sarge3_sparc.deb\n Size/MD5 checksum: 4550972 ea3ec35673aed896ec9416a8f470bf77\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-3-sparc64_2.6.8-15sarge3_sparc.deb\n Size/MD5 checksum: 7431000 fab9d693f9c9642b67e0d386f3df01ee\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-3-sparc64-smp_2.6.8-15sarge3_sparc.deb\n Size/MD5 checksum: 7628010 8c922a4190017515210c6738213b0782\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 2, "modified": "2006-06-27T00:00:00", "published": "2006-06-27T00:00:00", "id": "DEBIAN:DSA-1103-1:203B3", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00189.html", "title": "[SECURITY] [DSA 1103-1] New Linux kernel 2.6.8 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}