ID FEDORA_2012-3715.NASL Type nessus Reporter This script is Copyright (C) 2012-2015 Tenable Network Security, Inc. Modified 2019-11-02T00:00:00
Description
Update to the 3.2.10 stable release, which contains a number of fixes
across the kernel.
Fixes CVE-2012-1146 Fixes CVE-2012-1179
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory 2012-3715.
#
include("compat.inc");
if (description)
{
script_id(58488);
script_version("$Revision: 1.11 $");
script_cvs_date("$Date: 2015/10/20 22:44:21 $");
script_cve_id("CVE-2012-1146", "CVE-2012-1179", "CVE-2012-1568");
script_bugtraq_id(52324, 52533, 52687);
script_xref(name:"FEDORA", value:"2012-3715");
script_name(english:"Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)");
script_summary(english:"Checks rpm output for the updated package.");
script_set_attribute(
attribute:"synopsis",
value:"The remote Fedora host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"Update to the 3.2.10 stable release, which contains a number of fixes
across the kernel.
Fixes CVE-2012-1146 Fixes CVE-2012-1179
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.redhat.com/show_bug.cgi?id=800813"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.redhat.com/show_bug.cgi?id=803793"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.redhat.com/show_bug.cgi?id=804947"
);
# https://lists.fedoraproject.org/pipermail/package-announce/2012-March/076584.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?300c4cbc"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected kernel package."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kernel");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
script_set_attribute(attribute:"patch_publication_date", value:"2012/03/15");
script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/27");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.");
script_family(english:"Fedora Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC15", reference:"kernel-2.6.42.12-1.fc15")) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
else security_hole(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
}
{"id": "FEDORA_2012-3715.NASL", "bulletinFamily": "scanner", "title": "Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)", "description": "Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "published": "2012-03-27T00:00:00", "modified": "2019-11-02T00:00:00", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "href": "https://www.tenable.com/plugins/nessus/58488", "reporter": "This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.", "references": ["https://bugzilla.redhat.com/show_bug.cgi?id=800813", "https://bugzilla.redhat.com/show_bug.cgi?id=804947", "http://www.nessus.org/u?300c4cbc", "https://bugzilla.redhat.com/show_bug.cgi?id=803793"], "cvelist": ["CVE-2012-1568", "CVE-2012-1179", "CVE-2012-1146"], "type": "nessus", "lastseen": "2019-11-01T02:27:00", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "cpe:/o:fedoraproject:fedora:15"], "cvelist": ["CVE-2012-1568", "CVE-2012-1179", "CVE-2012-1146"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "Update to the 3.2.10 stable release, which contains a number of fixes across the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 3, "enchantments": {"score": {"value": 2.1, "vector": "NONE"}}, "hash": "f19dba53b6856bef6dd4e51b0bc374f12aff8ce9e587af6a14ba2a45ea8a2d8d", "hashmap": [{"hash": "cd929d4a67e3b1d15cdb25dd16bd0f49", "key": "title"}, {"hash": "de38caaccc231e6a74b77a602b35db95", "key": "modified"}, {"hash": "8fd4389b831501b3310a3fade98a7867", "key": "description"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "d3d43eaec3b58c3d6935ab6ad89228d6", "key": "cvelist"}, {"hash": "10cca5a35df03ae4fffd728b9c82c4e9", "key": "references"}, {"hash": "87069a03caf38196ad80d20238b36bb6", "key": "cpe"}, {"hash": "d6d769d635bda68cdf2e00e0c26c1686", "key": "sourceData"}, {"hash": "c46eb6e650e5feaf617c9bc3c103668e", "key": "pluginID"}, {"hash": "b2eb7979178eaf786656900db35d977a", "key": "href"}, {"hash": "8567c9faebcf7192906f29d0175846b5", "key": "published"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=58488", "id": "FEDORA_2012-3715.NASL", "lastseen": "2018-08-30T19:31:22", "modified": "2015-10-20T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "58488", "published": "2012-03-27T00:00:00", "references": ["https://bugzilla.redhat.com/show_bug.cgi?id=800813", "https://bugzilla.redhat.com/show_bug.cgi?id=804947", "http://www.nessus.org/u?300c4cbc", "https://bugzilla.redhat.com/show_bug.cgi?id=803793"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-3715.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58488);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2015/10/20 22:44:21 $\");\n\n script_cve_id(\"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-1568\");\n script_bugtraq_id(52324, 52533, 52687);\n script_xref(name:\"FEDORA\", value:\"2012-3715\");\n\n script_name(english:\"Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=800813\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=803793\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804947\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-March/076584.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?300c4cbc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"kernel-2.6.42.12-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "title": "Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)", "type": "nessus", "viewCount": 1}, "differentElements": ["cvss"], "edition": 3, "lastseen": "2018-08-30T19:31:22"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "cpe:/o:fedoraproject:fedora:15"], "cvelist": ["CVE-2012-1568", "CVE-2012-1179", "CVE-2012-1146"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Update to the 3.2.10 stable release, which contains a number of fixes across the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 6, "enchantments": {"dependencies": {"modified": "2019-02-21T01:16:26", "references": [{"idList": ["OPENVAS:1361412562310120419", "OPENVAS:864096", "OPENVAS:1361412562310840997", "OPENVAS:864304", "OPENVAS:1361412562310864304", "OPENVAS:1361412562310870892", "OPENVAS:840995", "OPENVAS:1361412562310864096", "OPENVAS:1361412562310840995", "OPENVAS:840997"], "type": "openvas"}, {"idList": ["SECURITYVULNS:DOC:28010"], "type": "securityvulns"}, {"idList": ["CVE-2012-1568", "CVE-2012-1179", "CVE-2012-1146"], "type": "cve"}, {"idList": ["RHSA-2012:1042", "RHSA-2013:0168", "RHSA-2012:1426"], "type": "redhat"}, {"idList": ["ALA_ALAS-2012-58.NASL", "CENTOS_RHSA-2013-0168.NASL", "FEDORA_2012-4761.NASL", "SUSE_11_CIFS-MOUNT-120424.NASL", "ORACLELINUX_ELSA-2013-0168.NASL", "UBUNTU_USN-1433-1.NASL", "FEDORA_2012-3712.NASL", "REDHAT-RHSA-2013-0168.NASL", "FEDORA_2012-4410.NASL", "UBUNTU_USN-1431-1.NASL"], "type": "nessus"}, {"idList": ["SSV:60002"], "type": "seebug"}, {"idList": ["SUSE-SU-2012:0554-2", "SUSE-SU-2012:0575-1", "SUSE-SU-2012:0554-1"], "type": "suse"}, {"idList": ["CESA-2012:1426", "CESA-2013:0168"], "type": "centos"}, {"idList": ["USN-1433-1", "USN-1421-1", "USN-1431-1", "USN-1458-1", "USN-1422-1", "USN-1446-1"], "type": "ubuntu"}, {"idList": ["ELSA-2013-0168-1", "ELSA-2012-1426", "ELSA-2012-1445-1", "ELSA-2012-1445", "ELSA-2013-0168"], "type": "oraclelinux"}, {"idList": ["ALAS-2012-058"], "type": "amazon"}]}, "score": {"modified": "2019-02-21T01:16:26", "value": 6.7, "vector": "NONE"}}, "hash": "fa0f8682dc05b0d3d37609c55e11c6ee65ad1ef5f5e8f6fec45085c3ebe2ed5b", "hashmap": [{"hash": "cd929d4a67e3b1d15cdb25dd16bd0f49", "key": "title"}, {"hash": "de38caaccc231e6a74b77a602b35db95", "key": "modified"}, {"hash": "8fd4389b831501b3310a3fade98a7867", "key": "description"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "d3d43eaec3b58c3d6935ab6ad89228d6", "key": "cvelist"}, {"hash": "10cca5a35df03ae4fffd728b9c82c4e9", "key": "references"}, {"hash": "87069a03caf38196ad80d20238b36bb6", "key": "cpe"}, {"hash": "d6d769d635bda68cdf2e00e0c26c1686", "key": "sourceData"}, {"hash": "c46eb6e650e5feaf617c9bc3c103668e", "key": "pluginID"}, {"hash": "b2eb7979178eaf786656900db35d977a", "key": "href"}, {"hash": "8567c9faebcf7192906f29d0175846b5", "key": "published"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=58488", "id": "FEDORA_2012-3715.NASL", "lastseen": "2019-02-21T01:16:26", "modified": "2015-10-20T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "58488", "published": "2012-03-27T00:00:00", "references": ["https://bugzilla.redhat.com/show_bug.cgi?id=800813", "https://bugzilla.redhat.com/show_bug.cgi?id=804947", "http://www.nessus.org/u?300c4cbc", "https://bugzilla.redhat.com/show_bug.cgi?id=803793"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-3715.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58488);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2015/10/20 22:44:21 $\");\n\n script_cve_id(\"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-1568\");\n script_bugtraq_id(52324, 52533, 52687);\n script_xref(name:\"FEDORA\", value:\"2012-3715\");\n\n script_name(english:\"Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=800813\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=803793\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804947\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-March/076584.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?300c4cbc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"kernel-2.6.42.12-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "title": "Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)", "type": "nessus", "viewCount": 3}, "differentElements": ["cvss", "description", "reporter", "modified", "href"], "edition": 6, "lastseen": "2019-02-21T01:16:26"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "cpe:/o:fedoraproject:fedora:15"], "cvelist": ["CVE-2012-1568", "CVE-2012-1179", "CVE-2012-1146"], "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "description": "Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 7, "enchantments": {"dependencies": {"modified": "2019-10-28T20:11:23", "references": [{"idList": ["OPENVAS:1361412562310120419", "OPENVAS:864096", "OPENVAS:1361412562310840997", "OPENVAS:1361412562310123745", "OPENVAS:864304", "OPENVAS:1361412562310864304", "OPENVAS:840995", "OPENVAS:1361412562310864096", "OPENVAS:1361412562310840995", "OPENVAS:840997"], "type": "openvas"}, {"idList": ["SECURITYVULNS:DOC:28010"], "type": "securityvulns"}, {"idList": ["CVE-2012-1568", "CVE-2012-1179", "CVE-2012-1146"], "type": "cve"}, {"idList": ["RHSA-2012:1042", "RHSA-2013:0168", "RHSA-2012:1426"], "type": "redhat"}, {"idList": ["ALA_ALAS-2012-58.NASL", "CENTOS_RHSA-2013-0168.NASL", "FEDORA_2012-4761.NASL", "SUSE_11_CIFS-MOUNT-120424.NASL", "ORACLELINUX_ELSA-2013-0168.NASL", "UBUNTU_USN-1433-1.NASL", "FEDORA_2012-3712.NASL", "REDHAT-RHSA-2013-0168.NASL", "FEDORA_2012-4410.NASL", "UBUNTU_USN-1431-1.NASL"], "type": "nessus"}, {"idList": ["SSV:60002"], "type": "seebug"}, {"idList": ["SUSE-SU-2012:0554-2", "SUSE-SU-2012:0575-1", "SUSE-SU-2012:0554-1"], "type": "suse"}, {"idList": ["CESA-2012:1426", "CESA-2013:0168"], "type": "centos"}, {"idList": ["USN-1433-1", "USN-1421-1", "USN-1431-1", "USN-1458-1", "USN-1422-1", "USN-1446-1"], "type": "ubuntu"}, {"idList": ["ELSA-2013-0168-1", "ELSA-2012-1426", "ELSA-2012-1445-1", "ELSA-2012-1445", "ELSA-2013-0168"], "type": "oraclelinux"}, {"idList": ["ALAS-2012-058"], "type": "amazon"}]}, "score": {"modified": "2019-10-28T20:11:23", "value": 6.7, "vector": "NONE"}}, "hash": "bc5624716dc7a22f1b4c59f2b85c7820cf70ab783ecfe3bc2e517a4c3c0fc4ef", "hashmap": [{"hash": "cd929d4a67e3b1d15cdb25dd16bd0f49", "key": "title"}, {"hash": "5c52413fa6d61676aaff5bec79f387b2", "key": "href"}, {"hash": "d3d43eaec3b58c3d6935ab6ad89228d6", "key": "cvelist"}, {"hash": "a3dceb05d43b8d31758164aa3d5debce", "key": "reporter"}, {"hash": "10cca5a35df03ae4fffd728b9c82c4e9", "key": "references"}, {"hash": "87069a03caf38196ad80d20238b36bb6", "key": "cpe"}, {"hash": "d6d769d635bda68cdf2e00e0c26c1686", "key": "sourceData"}, {"hash": "c46eb6e650e5feaf617c9bc3c103668e", "key": "pluginID"}, {"hash": "edfca85c4c320ffaa9dcfdcb6a20ce1d", "key": "cvss"}, {"hash": "8567c9faebcf7192906f29d0175846b5", "key": "published"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "0bafb6325bcaf483a25404f785191cc5", "key": "modified"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "3221759a70545372fd51986a817d529e", "key": "description"}], "history": [], "href": "https://www.tenable.com/plugins/nessus/58488", "id": "FEDORA_2012-3715.NASL", "lastseen": "2019-10-28T20:11:23", "modified": "2019-10-02T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "58488", "published": "2012-03-27T00:00:00", "references": ["https://bugzilla.redhat.com/show_bug.cgi?id=800813", "https://bugzilla.redhat.com/show_bug.cgi?id=804947", "http://www.nessus.org/u?300c4cbc", "https://bugzilla.redhat.com/show_bug.cgi?id=803793"], "reporter": "This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-3715.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58488);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2015/10/20 22:44:21 $\");\n\n script_cve_id(\"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-1568\");\n script_bugtraq_id(52324, 52533, 52687);\n script_xref(name:\"FEDORA\", value:\"2012-3715\");\n\n script_name(english:\"Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=800813\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=803793\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804947\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-March/076584.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?300c4cbc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"kernel-2.6.42.12-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "title": "Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)", "type": "nessus", "viewCount": 3}, "differentElements": ["modified"], "edition": 7, "lastseen": "2019-10-28T20:11:23"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": [], "cvelist": ["CVE-2012-1568", "CVE-2012-1179", "CVE-2012-1146"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Update to the 3.2.10 stable release, which contains a number of fixes across the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 1, "enchantments": {}, "hash": "d7198e3236cbd41fa936b12f96176729d8231842b8368e95dc2e4d0fe1ab2992", "hashmap": [{"hash": "cd929d4a67e3b1d15cdb25dd16bd0f49", "key": "title"}, {"hash": "de38caaccc231e6a74b77a602b35db95", "key": "modified"}, {"hash": "8fd4389b831501b3310a3fade98a7867", "key": "description"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "d3d43eaec3b58c3d6935ab6ad89228d6", "key": "cvelist"}, {"hash": "10cca5a35df03ae4fffd728b9c82c4e9", "key": "references"}, {"hash": "d6d769d635bda68cdf2e00e0c26c1686", "key": "sourceData"}, {"hash": "c46eb6e650e5feaf617c9bc3c103668e", "key": "pluginID"}, {"hash": "b2eb7979178eaf786656900db35d977a", "key": "href"}, {"hash": "8567c9faebcf7192906f29d0175846b5", "key": "published"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cpe"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=58488", "id": "FEDORA_2012-3715.NASL", "lastseen": "2016-09-26T17:23:18", "modified": "2015-10-20T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.2", "pluginID": "58488", "published": "2012-03-27T00:00:00", "references": ["https://bugzilla.redhat.com/show_bug.cgi?id=800813", "https://bugzilla.redhat.com/show_bug.cgi?id=804947", "http://www.nessus.org/u?300c4cbc", "https://bugzilla.redhat.com/show_bug.cgi?id=803793"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-3715.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58488);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2015/10/20 22:44:21 $\");\n\n script_cve_id(\"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-1568\");\n script_bugtraq_id(52324, 52533, 52687);\n script_xref(name:\"FEDORA\", value:\"2012-3715\");\n\n script_name(english:\"Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=800813\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=803793\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804947\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-March/076584.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?300c4cbc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"kernel-2.6.42.12-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "title": "Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)", "type": "nessus", "viewCount": 1}, "differentElements": ["cpe"], "edition": 1, "lastseen": "2016-09-26T17:23:18"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "cpe:/o:fedoraproject:fedora:15"], "cvelist": ["CVE-2012-1568", "CVE-2012-1179", "CVE-2012-1146"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Update to the 3.2.10 stable release, which contains a number of fixes across the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 4, "enchantments": {"score": {"value": 2.1, "vector": "NONE"}}, "hash": "fa0f8682dc05b0d3d37609c55e11c6ee65ad1ef5f5e8f6fec45085c3ebe2ed5b", "hashmap": [{"hash": "cd929d4a67e3b1d15cdb25dd16bd0f49", "key": "title"}, {"hash": "de38caaccc231e6a74b77a602b35db95", "key": "modified"}, {"hash": "8fd4389b831501b3310a3fade98a7867", "key": "description"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "d3d43eaec3b58c3d6935ab6ad89228d6", "key": "cvelist"}, {"hash": "10cca5a35df03ae4fffd728b9c82c4e9", "key": "references"}, {"hash": "87069a03caf38196ad80d20238b36bb6", "key": "cpe"}, {"hash": "d6d769d635bda68cdf2e00e0c26c1686", "key": "sourceData"}, {"hash": "c46eb6e650e5feaf617c9bc3c103668e", "key": "pluginID"}, {"hash": "b2eb7979178eaf786656900db35d977a", "key": "href"}, {"hash": "8567c9faebcf7192906f29d0175846b5", "key": "published"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=58488", "id": "FEDORA_2012-3715.NASL", "lastseen": "2018-09-01T23:34:09", "modified": "2015-10-20T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "58488", "published": "2012-03-27T00:00:00", "references": ["https://bugzilla.redhat.com/show_bug.cgi?id=800813", "https://bugzilla.redhat.com/show_bug.cgi?id=804947", "http://www.nessus.org/u?300c4cbc", "https://bugzilla.redhat.com/show_bug.cgi?id=803793"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-3715.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58488);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2015/10/20 22:44:21 $\");\n\n script_cve_id(\"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-1568\");\n script_bugtraq_id(52324, 52533, 52687);\n script_xref(name:\"FEDORA\", value:\"2012-3715\");\n\n script_name(english:\"Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=800813\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=803793\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804947\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-March/076584.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?300c4cbc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"kernel-2.6.42.12-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "title": "Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)", "type": "nessus", "viewCount": 1}, "differentElements": ["description"], "edition": 4, "lastseen": "2018-09-01T23:34:09"}], "edition": 8, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "87069a03caf38196ad80d20238b36bb6"}, {"key": "cvelist", "hash": "d3d43eaec3b58c3d6935ab6ad89228d6"}, {"key": "cvss", "hash": "edfca85c4c320ffaa9dcfdcb6a20ce1d"}, {"key": "description", "hash": "3221759a70545372fd51986a817d529e"}, {"key": "href", "hash": "5c52413fa6d61676aaff5bec79f387b2"}, {"key": "modified", "hash": "abcf9266f425f12dda38f529cd4a94bc"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "pluginID", "hash": "c46eb6e650e5feaf617c9bc3c103668e"}, {"key": "published", "hash": "8567c9faebcf7192906f29d0175846b5"}, {"key": "references", "hash": "10cca5a35df03ae4fffd728b9c82c4e9"}, {"key": "reporter", "hash": "a3dceb05d43b8d31758164aa3d5debce"}, {"key": "sourceData", "hash": "d6d769d635bda68cdf2e00e0c26c1686"}, {"key": "title", "hash": "cd929d4a67e3b1d15cdb25dd16bd0f49"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "05dd6ffb558872ba9fbc6c28be277e29a75deb1e61cdd631b7d847b43da916e8", "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-1568", "CVE-2012-1146", "CVE-2012-1179"]}, {"type": "nessus", "idList": ["FEDORA_2012-3712.NASL", "ALA_ALAS-2012-58.NASL", "FEDORA_2012-4761.NASL", "FEDORA_2012-4410.NASL", "UBUNTU_USN-1433-1.NASL", "UBUNTU_USN-1431-1.NASL", "SUSE_11_CIFS-MOUNT-120424.NASL", "REDHAT-RHSA-2013-0168.NASL", "ORACLELINUX_ELSA-2013-0168.NASL", "CENTOS_RHSA-2013-0168.NASL"]}, {"type": "ubuntu", "idList": ["USN-1446-1", "USN-1431-1", "USN-1433-1", "USN-1422-1", "USN-1458-1", "USN-1421-1"]}, {"type": "openvas", "idList": ["OPENVAS:864304", "OPENVAS:1361412562310120419", "OPENVAS:1361412562310864304", "OPENVAS:1361412562310864096", "OPENVAS:864096", "OPENVAS:840995", "OPENVAS:840997", "OPENVAS:1361412562310840995", "OPENVAS:1361412562310840997", "OPENVAS:1361412562310123745"]}, {"type": "amazon", "idList": ["ALAS-2012-058"]}, {"type": "seebug", "idList": ["SSV:60002"]}, {"type": "redhat", "idList": ["RHSA-2013:0168", "RHSA-2012:1042", "RHSA-2012:1426"]}, {"type": "centos", "idList": ["CESA-2013:0168", "CESA-2012:1426"]}, {"type": "oraclelinux", "idList": ["ELSA-2013-0168", "ELSA-2012-1445-1", "ELSA-2012-1445", "ELSA-2013-0168-1", "ELSA-2012-1426"]}, {"type": "suse", "idList": ["SUSE-SU-2012:0575-1", "SUSE-SU-2012:0554-2", "SUSE-SU-2012:0554-1"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:28010"]}], "modified": "2019-11-01T02:27:00"}, "score": {"value": 6.7, "vector": "NONE", "modified": "2019-11-01T02:27:00"}, "vulnersScore": 6.7}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-3715.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58488);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2015/10/20 22:44:21 $\");\n\n script_cve_id(\"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-1568\");\n script_bugtraq_id(52324, 52533, 52687);\n script_xref(name:\"FEDORA\", value:\"2012-3715\");\n\n script_name(english:\"Fedora 15 : kernel-2.6.42.12-1.fc15 (2012-3715)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=800813\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=803793\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804947\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-March/076584.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?300c4cbc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"kernel-2.6.42.12-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "naslFamily": "Fedora Local Security Checks", "pluginID": "58488", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "cpe:/o:fedoraproject:fedora:15"], "scheme": null}
{"cve": [{"lastseen": "2019-05-29T18:12:21", "bulletinFamily": "NVD", "description": "The ExecShield feature in a certain Red Hat patch for the Linux kernel in Red Hat Enterprise Linux (RHEL) 5 and 6 and Fedora 15 and 16 does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protection mechanism by leveraging a predictable base address for one of these libraries.", "modified": "2019-04-22T17:48:00", "id": "CVE-2012-1568", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1568", "published": "2013-03-01T05:40:00", "title": "CVE-2012-1568", "type": "cve", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:12:21", "bulletinFamily": "NVD", "description": "The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial of service (host OS crash) by leveraging administrative access to the guest OS, related to the pmd_none_or_clear_bad function and page faults for huge pages.", "modified": "2017-12-29T02:29:00", "id": "CVE-2012-1179", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1179", "published": "2012-05-17T11:00:00", "title": "CVE-2012-1179", "type": "cve", "cvss": {"score": 5.2, "vector": "AV:A/AC:M/Au:S/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:12:20", "bulletinFamily": "NVD", "description": "The mem_cgroup_usage_unregister_event function in mm/memcontrol.c in the Linux kernel before 3.2.10 does not properly handle multiple events that are attached to the same eventfd, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by registering memory threshold events.", "modified": "2017-12-29T02:29:00", "id": "CVE-2012-1146", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1146", "published": "2012-05-17T11:00:00", "title": "CVE-2012-1146", "type": "cve", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2019-11-01T02:27:00", "bulletinFamily": "scanner", "description": "Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2012-3712.NASL", "href": "https://www.tenable.com/plugins/nessus/58376", "published": "2012-03-19T00:00:00", "title": "Fedora 16 : kernel-3.2.10-3.fc16 (2012-3712)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-3712.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58376);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2015/10/20 22:44:21 $\");\n\n script_cve_id(\"CVE-2012-1146\", \"CVE-2012-1179\");\n script_bugtraq_id(52324, 52533);\n script_xref(name:\"FEDORA\", value:\"2012-3712\");\n\n script_name(english:\"Fedora 16 : kernel-3.2.10-3.fc16 (2012-3712)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to the 3.2.10 stable release, which contains a number of fixes\nacross the kernel.\n\nFixes CVE-2012-1146 Fixes CVE-2012-1179\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=800813\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=803793\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-March/075781.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9f4e6f3e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"kernel-3.2.10-3.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-01T02:13:53", "bulletinFamily": "scanner", "description": "The ExecShield feature does not properly handle use of many shared\nlibraries by a 32-bit executable file, which makes it easier for\ncontext-dependent attackers to bypass the ASLR protection mechanism by\nleveraging a predictable base address for one of these libraries.", "modified": "2019-11-02T00:00:00", "id": "ALA_ALAS-2012-58.NASL", "href": "https://www.tenable.com/plugins/nessus/69665", "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : kernel (ALAS-2012-58)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2012-58.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69665);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/04/18 15:09:34\");\n\n script_cve_id(\"CVE-2012-1568\");\n script_xref(name:\"ALAS\", value:\"2012-58\");\n\n script_name(english:\"Amazon Linux AMI : kernel (ALAS-2012-58)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The ExecShield feature does not properly handle use of many shared\nlibraries by a 32-bit executable file, which makes it easier for\ncontext-dependent attackers to bypass the ASLR protection mechanism by\nleveraging a predictable base address for one of these libraries.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2012-58.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Run 'yum update kernel' to update your system. You will need to reboot\nyour system in order for the new kernel to be running.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-debuginfo-common-i686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-debuginfo-common-x86_64\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"kernel-3.2.12-3.2.4.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"kernel-debuginfo-3.2.12-3.2.4.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", cpu:\"i686\", reference:\"kernel-debuginfo-common-i686-3.2.12-3.2.4.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", cpu:\"x86_64\", reference:\"kernel-debuginfo-common-x86_64-3.2.12-3.2.4.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"kernel-devel-3.2.12-3.2.4.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"kernel-doc-3.2.12-3.2.4.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"kernel-headers-3.2.12-3.2.4.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-debuginfo / kernel-debuginfo-common-i686 / etc\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-01T02:27:00", "bulletinFamily": "scanner", "description": "Fixes CVE-2012-1568\n\nAlso fixes a use-after-free issue in mac80211\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2012-4410.NASL", "href": "https://www.tenable.com/plugins/nessus/58421", "published": "2012-03-22T00:00:00", "title": "Fedora 16 : kernel-3.3.0-4.fc16 (2012-4410)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-4410.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58421);\n script_version(\"$Revision: 1.10 $\");\n script_cvs_date(\"$Date: 2015/10/20 22:44:21 $\");\n\n script_cve_id(\"CVE-2012-1568\");\n script_xref(name:\"FEDORA\", value:\"2012-4410\");\n\n script_name(english:\"Fedora 16 : kernel-3.3.0-4.fc16 (2012-4410)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixes CVE-2012-1568\n\nAlso fixes a use-after-free issue in mac80211\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804947\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-March/076375.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c708900f\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"kernel-3.3.0-4.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-01T02:27:00", "bulletinFamily": "scanner", "description": "Fixes CVE-2012-1568\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-11-02T00:00:00", "id": "FEDORA_2012-4761.NASL", "href": "https://www.tenable.com/plugins/nessus/58701", "published": "2012-04-12T00:00:00", "title": "Fedora 17 : kernel-3.3.0-5.fc17 (2012-4761)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-4761.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58701);\n script_version(\"$Revision: 1.8 $\");\n script_cvs_date(\"$Date: 2015/10/20 22:44:21 $\");\n\n script_cve_id(\"CVE-2012-1568\");\n script_bugtraq_id(52687);\n script_xref(name:\"FEDORA\", value:\"2012-4761\");\n\n script_name(english:\"Fedora 17 : kernel-3.3.0-5.fc17 (2012-4761)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixes CVE-2012-1568\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804007\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804353\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=804957\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=805538\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=806033\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-April/077307.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7426a01b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"kernel-3.3.0-5.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-03T12:30:36", "bulletinFamily": "scanner", "description": "A flaw was found in the Linux", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-1433-1.NASL", "href": "https://www.tenable.com/plugins/nessus/58947", "published": "2012-05-01T00:00:00", "title": "Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1433-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1433-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58947);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2011-4086\", \"CVE-2011-4347\", \"CVE-2012-0045\", \"CVE-2012-1090\", \"CVE-2012-1097\", \"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-4398\");\n script_bugtraq_id(50811, 51389, 51945, 52197, 52274, 52324, 52533);\n script_xref(name:\"USN\", value:\"1433-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1433-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A flaw was found in the Linux's kernels ext4 file system when mounted\nwith a journal. A local, unprivileged user could exploit this flaw to\ncause a denial of service. (CVE-2011-4086)\n\nSasha Levin discovered a flaw in the permission checking for device\nassignments requested via the kvm ioctl in the Linux kernel. A local\nuser could use this flaw to crash the system causing a denial of\nservice. (CVE-2011-4347)\n\nStephan Barwolf discovered a flaw in the KVM (kernel-based virtual\nmachine) subsystem of the Linux kernel. A local unprivileged user can\ncrash use this flaw to crash VMs causing a deny of service.\n(CVE-2012-0045)\n\nA flaw was discovered in the Linux kernel's cifs file system. An\nunprivileged local user could exploit this flaw to crash the system\nleading to a denial of service. (CVE-2012-1090)\n\nH. Peter Anvin reported a flaw in the Linux kernel that could crash\nthe system. A local user could exploit this flaw to crash the system.\n(CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel's cgroups subset. A local\nattacker could use this flaw to crash the system. (CVE-2012-1146)\n\nA flaw was found in the Linux kernel's handling of paged memory. A\nlocal unprivileged user, or a privileged user within a KVM guest,\ncould exploit this flaw to crash the system. (CVE-2012-1179)\n\nTetsuo Handa reported a flaw in the OOM (out of memory) killer of the\nLinux kernel. A local unprivileged user can exploit this flaw to cause\nsystem unstability and denial of services. (CVE-2012-4398).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1433-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/05/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/05/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2011-4086\", \"CVE-2011-4347\", \"CVE-2012-0045\", \"CVE-2012-1090\", \"CVE-2012-1097\", \"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-4398\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1433-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-19-generic\", pkgver:\"3.0.0-19.33~lucid1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-19-generic-pae\", pkgver:\"3.0.0-19.33~lucid1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-19-server\", pkgver:\"3.0.0-19.33~lucid1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-19-virtual\", pkgver:\"3.0.0-19.33~lucid1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.0-generic / linux-image-3.0-generic-pae / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-03T12:30:36", "bulletinFamily": "scanner", "description": "A flaw was found in the Linux", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-1431-1.NASL", "href": "https://www.tenable.com/plugins/nessus/58946", "published": "2012-05-01T00:00:00", "title": "Ubuntu 11.10 : linux vulnerabilities (USN-1431-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1431-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58946);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2011-4086\", \"CVE-2011-4347\", \"CVE-2012-0045\", \"CVE-2012-1090\", \"CVE-2012-1097\", \"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-4398\");\n script_bugtraq_id(50811, 51389, 51945, 52197, 52274, 52324, 52533);\n script_xref(name:\"USN\", value:\"1431-1\");\n\n script_name(english:\"Ubuntu 11.10 : linux vulnerabilities (USN-1431-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A flaw was found in the Linux's kernels ext4 file system when mounted\nwith a journal. A local, unprivileged user could exploit this flaw to\ncause a denial of service. (CVE-2011-4086)\n\nSasha Levin discovered a flaw in the permission checking for device\nassignments requested via the kvm ioctl in the Linux kernel. A local\nuser could use this flaw to crash the system causing a denial of\nservice. (CVE-2011-4347)\n\nStephan Barwolf discovered a flaw in the KVM (kernel-based virtual\nmachine) subsystem of the Linux kernel. A local unprivileged user can\ncrash use this flaw to crash VMs causing a deny of service.\n(CVE-2012-0045)\n\nA flaw was discovered in the Linux kernel's cifs file system. An\nunprivileged local user could exploit this flaw to crash the system\nleading to a denial of service. (CVE-2012-1090)\n\nH. Peter Anvin reported a flaw in the Linux kernel that could crash\nthe system. A local user could exploit this flaw to crash the system.\n(CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel's cgroups subset. A local\nattacker could use this flaw to crash the system. (CVE-2012-1146)\n\nA flaw was found in the Linux kernel's handling of paged memory. A\nlocal unprivileged user, or a privileged user within a KVM guest,\ncould exploit this flaw to crash the system. (CVE-2012-1179)\n\nTetsuo Handa reported a flaw in the OOM (out of memory) killer of the\nLinux kernel. A local unprivileged user can exploit this flaw to cause\nsystem unstability and denial of services. (CVE-2012-4398).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1431-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/05/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(11\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 11.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2011-4086\", \"CVE-2011-4347\", \"CVE-2012-0045\", \"CVE-2012-1090\", \"CVE-2012-1097\", \"CVE-2012-1146\", \"CVE-2012-1179\", \"CVE-2012-4398\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1431-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-19-generic\", pkgver:\"3.0.0-19.33\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-19-generic-pae\", pkgver:\"3.0.0-19.33\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-19-server\", pkgver:\"3.0.0-19.33\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-19-virtual\", pkgver:\"3.0.0-19.33\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.0-generic / linux-image-3.0-generic-pae / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-01T03:14:24", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2013:0168 :\n\nUpdated kernel packages that fix three security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* It was found that the Xen hypervisor implementation did not perform\nrange checking on the guest provided values in multiple hypercalls. A\nprivileged guest user could use this flaw to trigger long loops,\nleading to a denial of service (Xen hypervisor hang). (CVE-2012-5515,\nModerate)\n\n* It was found that when running a 32-bit binary that uses a large\nnumber of shared libraries, one of the libraries would always be\nloaded at a predictable address in memory. An attacker could use this\nflaw to bypass the Address Space Layout Randomization (ASLR) security\nfeature. (CVE-2012-1568, Low)\n\n* A flaw was found in the way the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "ORACLELINUX_ELSA-2013-0168.NASL", "href": "https://www.tenable.com/plugins/nessus/68711", "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : kernel (ELSA-2013-0168)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:0168 and \n# Oracle Linux Security Advisory ELSA-2013-0168 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(68711);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/09/30 10:58:18\");\n\n script_cve_id(\"CVE-2012-1568\", \"CVE-2012-4444\", \"CVE-2012-5515\");\n script_bugtraq_id(52687, 56798, 56891);\n script_xref(name:\"RHSA\", value:\"2013:0168\");\n\n script_name(english:\"Oracle Linux 5 : kernel (ELSA-2013-0168)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:0168 :\n\nUpdated kernel packages that fix three security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* It was found that the Xen hypervisor implementation did not perform\nrange checking on the guest provided values in multiple hypercalls. A\nprivileged guest user could use this flaw to trigger long loops,\nleading to a denial of service (Xen hypervisor hang). (CVE-2012-5515,\nModerate)\n\n* It was found that when running a 32-bit binary that uses a large\nnumber of shared libraries, one of the libraries would always be\nloaded at a predictable address in memory. An attacker could use this\nflaw to bypass the Address Space Layout Randomization (ASLR) security\nfeature. (CVE-2012-1568, Low)\n\n* A flaw was found in the way the Linux kernel's IPv6 implementation\nhandled overlapping, fragmented IPv6 packets. A remote attacker could\npotentially use this flaw to bypass protection mechanisms (such as a\nfirewall or intrusion detection system (IDS)) when sending network\npackets to a target system. (CVE-2012-4444, Low)\n\nRed Hat would like to thank the Xen project for reporting\nCVE-2012-5515, and Antonios Atlasis working with Beyond Security's\nSecuriTeam Secure Disclosure program and Loganaden Velvindron of\nAFRINIC for reporting CVE-2012-4444.\n\nThis update also fixes several bugs. Space precludes documenting all\nof these changes in this advisory. Documentation for these changes\nwill be available shortly from the Red Hat Enterprise Linux 5.9\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be\nrebooted for this update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-January/003220.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2012-1568\", \"CVE-2012-4444\", \"CVE-2012-5515\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2013-0168\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.6\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-PAE-2.6.18\") && rpm_check(release:\"EL5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-PAE-devel-2.6.18\") && rpm_check(release:\"EL5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-debug-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-debug-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-debug-devel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-debug-devel-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-devel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-devel-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-doc-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-doc-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-headers-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-headers-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-xen-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-xen-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-xen-devel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-xen-devel-2.6.18-348.1.1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-01T02:15:19", "bulletinFamily": "scanner", "description": "Updated kernel packages that fix three security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* It was found that the Xen hypervisor implementation did not perform\nrange checking on the guest provided values in multiple hypercalls. A\nprivileged guest user could use this flaw to trigger long loops,\nleading to a denial of service (Xen hypervisor hang). (CVE-2012-5515,\nModerate)\n\n* It was found that when running a 32-bit binary that uses a large\nnumber of shared libraries, one of the libraries would always be\nloaded at a predictable address in memory. An attacker could use this\nflaw to bypass the Address Space Layout Randomization (ASLR) security\nfeature. (CVE-2012-1568, Low)\n\n* A flaw was found in the way the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "CENTOS_RHSA-2013-0168.NASL", "href": "https://www.tenable.com/plugins/nessus/63670", "published": "2013-01-24T00:00:00", "title": "CentOS 5 : kernel (CESA-2013:0168)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0168 and \n# CentOS Errata and Security Advisory 2013:0168 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63670);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/10/02 15:30:18\");\n\n script_cve_id(\"CVE-2012-1568\", \"CVE-2012-4444\", \"CVE-2012-5515\");\n script_bugtraq_id(52687, 56798, 56891);\n script_xref(name:\"RHSA\", value:\"2013:0168\");\n\n script_name(english:\"CentOS 5 : kernel (CESA-2013:0168)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix three security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* It was found that the Xen hypervisor implementation did not perform\nrange checking on the guest provided values in multiple hypercalls. A\nprivileged guest user could use this flaw to trigger long loops,\nleading to a denial of service (Xen hypervisor hang). (CVE-2012-5515,\nModerate)\n\n* It was found that when running a 32-bit binary that uses a large\nnumber of shared libraries, one of the libraries would always be\nloaded at a predictable address in memory. An attacker could use this\nflaw to bypass the Address Space Layout Randomization (ASLR) security\nfeature. (CVE-2012-1568, Low)\n\n* A flaw was found in the way the Linux kernel's IPv6 implementation\nhandled overlapping, fragmented IPv6 packets. A remote attacker could\npotentially use this flaw to bypass protection mechanisms (such as a\nfirewall or intrusion detection system (IDS)) when sending network\npackets to a target system. (CVE-2012-4444, Low)\n\nRed Hat would like to thank the Xen project for reporting\nCVE-2012-5515, and Antonios Atlasis working with Beyond Security's\nSecuriTeam Secure Disclosure program and Loganaden Velvindron of\nAFRINIC for reporting CVE-2012-4444.\n\nThis update also fixes several bugs. Space precludes documenting all\nof these changes in this advisory. Documentation for these changes\nwill be available shortly from the Red Hat Enterprise Linux 5.9\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be\nrebooted for this update to take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2013-January/019208.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3ca10d7c\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-debug-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-debug-devel-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-devel-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-doc-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-headers-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-xen-2.6.18-348.1.1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-xen-devel-2.6.18-348.1.1.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-devel / kernel-debug / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-11-03T12:17:47", "bulletinFamily": "scanner", "description": "This update of Samba includes the following fixes for two security\nissues :\n\n - Ensure that users cannot hand out their own privileges\n to everyone, only administrators are allowed to do that.\n (CVE-2012-2111)\n\n - mount.cifs no longer allows unprivileged users to mount\n onto dirs that are not accessible to them.\n (CVE-2012-1586)", "modified": "2019-11-02T00:00:00", "id": "SUSE_11_CIFS-MOUNT-120424.NASL", "href": "https://www.tenable.com/plugins/nessus/58941", "published": "2012-05-01T00:00:00", "title": "SuSE 11.1 Security Update : Samba (SAT Patch Number 6210)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58941);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2018/07/31 17:27:54\");\n\n script_cve_id(\"CVE-2012-1568\", \"CVE-2012-1586\", \"CVE-2012-2111\");\n script_bugtraq_id(53307);\n\n script_name(english:\"SuSE 11.1 Security Update : Samba (SAT Patch Number 6210)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of Samba includes the following fixes for two security\nissues :\n\n - Ensure that users cannot hand out their own privileges\n to everyone, only administrators are allowed to do that.\n (CVE-2012-2111)\n\n - mount.cifs no longer allows unprivileged users to mount\n onto dirs that are not accessible to them.\n (CVE-2012-1586)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=754443\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=757080\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=757576\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-1568.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-1586.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-2111.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 6210.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:cifs-mount\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ldapsmb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libsmbclient0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libsmbclient0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libtalloc1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libtalloc1-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libtdb1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libtdb1-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libwbclient0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libwbclient0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:samba-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:samba-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:samba-client-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:samba-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:samba-krb-printing\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:samba-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:samba-winbind-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, \"SuSE 11.1\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"cifs-mount-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"libsmbclient0-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"libtalloc1-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"libtdb1-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"libwbclient0-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"samba-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"samba-client-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"samba-doc-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"samba-krb-printing-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"samba-winbind-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"cifs-mount-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libsmbclient0-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libsmbclient0-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libtalloc1-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libtalloc1-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libtdb1-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libtdb1-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libwbclient0-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"libwbclient0-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"samba-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"samba-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"samba-client-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"samba-client-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"samba-doc-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"samba-krb-printing-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"samba-winbind-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"samba-winbind-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"cifs-mount-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"ldapsmb-1.34b-11.28.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"libsmbclient0-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"libtalloc1-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"libtdb1-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"libwbclient0-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"samba-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"samba-client-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"samba-doc-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"samba-krb-printing-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"samba-winbind-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"libsmbclient0-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"libtalloc1-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"libtdb1-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"libwbclient0-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"samba-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"samba-client-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"s390x\", reference:\"samba-winbind-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"libsmbclient0-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"libtalloc1-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"libtdb1-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"libwbclient0-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"samba-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"samba-client-32bit-3.4.3-1.40.3\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, cpu:\"x86_64\", reference:\"samba-winbind-32bit-3.4.3-1.40.3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-11-01T03:20:40", "bulletinFamily": "scanner", "description": "Updated kernel packages that fix three security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* It was found that the Xen hypervisor implementation did not perform\nrange checking on the guest provided values in multiple hypercalls. A\nprivileged guest user could use this flaw to trigger long loops,\nleading to a denial of service (Xen hypervisor hang). (CVE-2012-5515,\nModerate)\n\n* It was found that when running a 32-bit binary that uses a large\nnumber of shared libraries, one of the libraries would always be\nloaded at a predictable address in memory. An attacker could use this\nflaw to bypass the Address Space Layout Randomization (ASLR) security\nfeature. (CVE-2012-1568, Low)\n\n* A flaw was found in the way the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2013-0168.NASL", "href": "https://www.tenable.com/plugins/nessus/63662", "published": "2013-01-23T00:00:00", "title": "RHEL 5 : kernel (RHSA-2013:0168)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0168. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63662);\n script_version (\"1.18\");\n script_cvs_date(\"Date: 2019/10/24 15:35:36\");\n\n script_cve_id(\"CVE-2012-1568\", \"CVE-2012-4444\", \"CVE-2012-5515\");\n script_bugtraq_id(52687, 56798, 56891);\n script_xref(name:\"RHSA\", value:\"2013:0168\");\n\n script_name(english:\"RHEL 5 : kernel (RHSA-2013:0168)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix three security issues and several\nbugs are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* It was found that the Xen hypervisor implementation did not perform\nrange checking on the guest provided values in multiple hypercalls. A\nprivileged guest user could use this flaw to trigger long loops,\nleading to a denial of service (Xen hypervisor hang). (CVE-2012-5515,\nModerate)\n\n* It was found that when running a 32-bit binary that uses a large\nnumber of shared libraries, one of the libraries would always be\nloaded at a predictable address in memory. An attacker could use this\nflaw to bypass the Address Space Layout Randomization (ASLR) security\nfeature. (CVE-2012-1568, Low)\n\n* A flaw was found in the way the Linux kernel's IPv6 implementation\nhandled overlapping, fragmented IPv6 packets. A remote attacker could\npotentially use this flaw to bypass protection mechanisms (such as a\nfirewall or intrusion detection system (IDS)) when sending network\npackets to a target system. (CVE-2012-4444, Low)\n\nRed Hat would like to thank the Xen project for reporting\nCVE-2012-5515, and Antonios Atlasis working with Beyond Security's\nSecuriTeam Secure Disclosure program and Loganaden Velvindron of\nAFRINIC for reporting CVE-2012-4444.\n\nThis update also fixes several bugs. Space precludes documenting all\nof these changes in this advisory. Documentation for these changes\nwill be available shortly from the Red Hat Enterprise Linux 5.9\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be\nrebooted for this update to take effect.\"\n );\n # https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2be17ee0\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:0168\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-1568\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-4444\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5515\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-PAE-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-kdump-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/01/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:0168\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-PAE-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-PAE-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-PAE-devel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-debug-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-debug-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-debug-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-debug-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-debug-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-debug-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-debug-devel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-debug-devel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-debug-devel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-debuginfo-common-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-debuginfo-common-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-debuginfo-common-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-devel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-devel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"kernel-doc-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"kernel-headers-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-headers-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-headers-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-kdump-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-kdump-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-kdump-devel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-xen-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-xen-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-xen-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-xen-debuginfo-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-xen-devel-2.6.18-348.1.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-xen-devel-2.6.18-348.1.1.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-debuginfo / kernel-PAE-devel / etc\");\n }\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "amazon": [{"lastseen": "2019-05-29T17:22:24", "bulletinFamily": "unix", "description": "**Issue Overview:**\n\nThe ExecShield feature does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protection mechanism by leveraging a predictable base address for one of these libraries.\n\n \n**Affected Packages:** \n\n\nkernel\n\n \n**Issue Correction:** \nRun _yum update kernel_ to update your system. You will need to reboot your system in order for the new kernel to be running.\n\n \n\n\n**New Packages:**\n \n \n i686: \n kernel-devel-3.2.12-3.2.4.amzn1.i686 \n kernel-debuginfo-common-i686-3.2.12-3.2.4.amzn1.i686 \n kernel-headers-3.2.12-3.2.4.amzn1.i686 \n kernel-debuginfo-3.2.12-3.2.4.amzn1.i686 \n kernel-3.2.12-3.2.4.amzn1.i686 \n \n noarch: \n kernel-doc-3.2.12-3.2.4.amzn1.noarch \n \n src: \n kernel-3.2.12-3.2.4.amzn1.src \n \n x86_64: \n kernel-debuginfo-common-x86_64-3.2.12-3.2.4.amzn1.x86_64 \n kernel-3.2.12-3.2.4.amzn1.x86_64 \n kernel-headers-3.2.12-3.2.4.amzn1.x86_64 \n kernel-debuginfo-3.2.12-3.2.4.amzn1.x86_64 \n kernel-devel-3.2.12-3.2.4.amzn1.x86_64 \n \n \n", "modified": "2014-09-14T15:44:00", "published": "2014-09-14T15:44:00", "id": "ALAS-2012-058", "href": "https://alas.aws.amazon.com/ALAS-2012-58.html", "title": "Medium: kernel", "type": "amazon", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:P/A:N"}}], "seebug": [{"lastseen": "2017-11-19T17:55:04", "bulletinFamily": "exploit", "description": "BUGTRAQ ID: 52687\r\nCVE ID: CVE-2012-1568\r\n\r\nLinux Kernel\u662fLinux\u64cd\u4f5c\u7cfb\u7edf\u7684\u5185\u6838\u3002\r\n\r\nLinux Kernel\u5728\u8fd0\u884c\u5177\u6709\u5f88\u591a\u5171\u4eab\u5e93\u7684\u4e8c\u8fdb\u5236\u6587\u4ef6\u65f6\uff0c\u5728\u5b9e\u73b0\u4e0a\u5b58\u5728\u5bf9\u5176\u4e2d\u4e00\u4e2a\u5df2\u7ecf\u52a0\u8f7d\u7684\u5e93\u4f7f\u7528\u53ef\u9884\u6d4b\u7684\u57fa\u7840\u5730\u5740\uff0c\u5bfc\u81f4\u7ed5\u8fc7ASLR\u3002\n0\nRedHat Fedora 16\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nRedHat\r\n------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://www.redhat.com/apps/support/errata/index.html", "modified": "2012-03-26T00:00:00", "published": "2012-03-26T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-60002", "id": "SSV:60002", "type": "seebug", "title": "Linux Kernel ASLR\u5b89\u5168\u9650\u5236\u7ed5\u8fc7\u6f0f\u6d1e", "sourceData": "", "sourceHref": "", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "ubuntu": [{"lastseen": "2019-05-29T17:23:05", "bulletinFamily": "unix", "description": "A flaw was found in the Linux\u2019s kernels ext4 file system when mounted with a journal. A local, unprivileged user could exploit this flaw to cause a denial of service. (CVE-2011-4086)\n\nA flaw was discovered in the Linux kernel\u2019s cifs file system. An unprivileged local user could exploit this flaw to crash the system leading to a denial of service. (CVE-2012-1090)\n\nH. Peter Anvin reported a flaw in the Linux kernel that could crash the system. A local user could exploit this flaw to crash the system. (CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel\u2019s cgroups subset. A local attacker could use this flaw to crash the system. (CVE-2012-1146)\n\nA flaw was found in the Linux kernel\u2019s handling of paged memory. A local unprivileged user, or a privileged user within a KVM guest, could exploit this flaw to crash the system. (CVE-2012-1179)\n\nTetsuo Handa reported a flaw in the OOM (out of memory) killer of the Linux kernel. A local unprivileged user can exploit this flaw to cause system unstability and denial of services. (CVE-2012-4398)", "modified": "2012-05-18T00:00:00", "published": "2012-05-18T00:00:00", "id": "USN-1446-1", "href": "https://usn.ubuntu.com/1446-1/", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T17:23:21", "bulletinFamily": "unix", "description": "A flaw was found in the Linux\u2019s kernels ext4 file system when mounted with a journal. A local, unprivileged user could exploit this flaw to cause a denial of service. (CVE-2011-4086)\n\nSasha Levin discovered a flaw in the permission checking for device assignments requested via the kvm ioctl in the Linux kernel. A local user could use this flaw to crash the system causing a denial of service. (CVE-2011-4347)\n\nStephan B\u00c3\u00a4rwolf discovered a flaw in the KVM (kernel-based virtual machine) subsystem of the Linux kernel. A local unprivileged user can crash use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)\n\nA flaw was discovered in the Linux kernel\u2019s cifs file system. An unprivileged local user could exploit this flaw to crash the system leading to a denial of service. (CVE-2012-1090)\n\nH. Peter Anvin reported a flaw in the Linux kernel that could crash the system. A local user could exploit this flaw to crash the system. (CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel\u2019s cgroups subset. A local attacker could use this flaw to crash the system. (CVE-2012-1146)\n\nA flaw was found in the Linux kernel\u2019s handling of paged memory. A local unprivileged user, or a privileged user within a KVM guest, could exploit this flaw to crash the system. (CVE-2012-1179)\n\nTetsuo Handa reported a flaw in the OOM (out of memory) killer of the Linux kernel. A local unprivileged user can exploit this flaw to cause system unstability and denial of services. (CVE-2012-4398)", "modified": "2012-05-01T00:00:00", "published": "2012-05-01T00:00:00", "id": "USN-1431-1", "href": "https://usn.ubuntu.com/1431-1/", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T17:23:21", "bulletinFamily": "unix", "description": "A flaw was found in the Linux\u2019s kernels ext4 file system when mounted with a journal. A local, unprivileged user could exploit this flaw to cause a denial of service. (CVE-2011-4086)\n\nSasha Levin discovered a flaw in the permission checking for device assignments requested via the kvm ioctl in the Linux kernel. A local user could use this flaw to crash the system causing a denial of service. (CVE-2011-4347)\n\nStephan B\u00c3\u00a4rwolf discovered a flaw in the KVM (kernel-based virtual machine) subsystem of the Linux kernel. A local unprivileged user can crash use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)\n\nA flaw was discovered in the Linux kernel\u2019s cifs file system. An unprivileged local user could exploit this flaw to crash the system leading to a denial of service. (CVE-2012-1090)\n\nH. Peter Anvin reported a flaw in the Linux kernel that could crash the system. A local user could exploit this flaw to crash the system. (CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel\u2019s cgroups subset. A local attacker could use this flaw to crash the system. (CVE-2012-1146)\n\nA flaw was found in the Linux kernel\u2019s handling of paged memory. A local unprivileged user, or a privileged user within a KVM guest, could exploit this flaw to crash the system. (CVE-2012-1179)\n\nTetsuo Handa reported a flaw in the OOM (out of memory) killer of the Linux kernel. A local unprivileged user can exploit this flaw to cause system unstability and denial of services. (CVE-2012-4398)", "modified": "2012-05-01T00:00:00", "published": "2012-05-01T00:00:00", "id": "USN-1433-1", "href": "https://usn.ubuntu.com/1433-1/", "title": "Linux kernel (Oneiric backport) vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T17:22:19", "bulletinFamily": "unix", "description": "A flaw was found in the Linux\u2019s kernels ext4 file system when mounted with a journal. A local, unprivileged user could exploit this flaw to cause a denial of service. (CVE-2011-4086)\n\nA flaw was discovered in the Linux kernel\u2019s cifs file system. An unprivileged local user could exploit this flaw to crash the system leading to a denial of service. (CVE-2012-1090)\n\nH. Peter Anvin reported a flaw in the Linux kernel that could crash the system. A local user could exploit this flaw to crash the system. (CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel\u2019s cgroups subset. A local attacker could use this flaw to crash the system. (CVE-2012-1146)\n\nA flaw was found in the Linux kernel\u2019s ext4 file system when mounting a corrupt filesystem. A user-assisted remote attacker could exploit this flaw to cause a denial of service. (CVE-2012-2100)", "modified": "2012-05-31T00:00:00", "published": "2012-05-31T00:00:00", "id": "USN-1458-1", "href": "https://usn.ubuntu.com/1458-1/", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T17:22:39", "bulletinFamily": "unix", "description": "Sasha Levin discovered a flaw in the permission checking for device assignments requested via the kvm ioctl in the Linux kernel. A local user could use this flaw to crash the system causing a denial of service. (CVE-2011-4347)\n\nStephan B\u00e4rwolf discovered a flaw in the KVM (kernel-based virtual machine) subsystem of the Linux kernel. A local unprivileged user can crash use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)\n\nH. Peter Anvin reported a flaw in the Linux kernel that could crash the system. A local user could exploit this flaw to crash the system. (CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel\u2019s cgroups subset. A local attacker could use this flaw to crash the system. (CVE-2012-1146)", "modified": "2012-04-12T00:00:00", "published": "2012-04-12T00:00:00", "id": "USN-1422-1", "href": "https://usn.ubuntu.com/1422-1/", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T17:23:31", "bulletinFamily": "unix", "description": "Sasha Levin discovered a flaw in the permission checking for device assignments requested via the kvm ioctl in the Linux kernel. A local user could use this flaw to crash the system causing a denial of service. (CVE-2011-4347)\n\nStephan B\u00e4rwolf discovered a flaw in the KVM (kernel-based virtual machine) subsystem of the Linux kernel. A local unprivileged user can crash use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)\n\nH. Peter Anvin reported a flaw in the Linux kernel that could crash the system. A local user could exploit this flaw to crash the system. (CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel\u2019s cgroups subset. A local attacker could use this flaw to crash the system. (CVE-2012-1146)", "modified": "2012-04-12T00:00:00", "published": "2012-04-12T00:00:00", "id": "USN-1421-1", "href": "https://usn.ubuntu.com/1421-1/", "title": "Linux kernel (Maverick backport) vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2018-01-02T10:56:45", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-01-01T00:00:00", "published": "2012-08-30T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=864304", "id": "OPENVAS:864304", "title": "Fedora Update for kernel FEDORA-2012-4761", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2012-4761\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 17\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077307.html\");\n script_id(864304);\n script_version(\"$Revision: 8265 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-01 07:29:23 +0100 (Mon, 01 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:01:59 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-1568\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2012-4761\");\n script_name(\"Fedora Update for kernel FEDORA-2012-4761\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.3.0~5.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:39:06", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-08-30T00:00:00", "id": "OPENVAS:1361412562310864304", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864304", "title": "Fedora Update for kernel FEDORA-2012-4761", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2012-4761\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077307.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864304\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:01:59 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-1568\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2012-4761\");\n script_name(\"Fedora Update for kernel FEDORA-2012-4761\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"kernel on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.3.0~5.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:35", "bulletinFamily": "scanner", "description": "Amazon Linux Local Security Checks", "modified": "2018-10-01T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120419", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120419", "title": "Amazon Linux Local Check: ALAS-2012-58", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: alas-2012-58.nasl 6578 2017-07-06 13:44:33Z cfischer$\n#\n# Amazon Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@iki.fi>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://ping-viini.org\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120419\");\n script_version(\"$Revision: 11703 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:25:56 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-01 10:05:31 +0200 (Mon, 01 Oct 2018) $\");\n script_name(\"Amazon Linux Local Check: ALAS-2012-58\");\n script_tag(name:\"insight\", value:\"The ExecShield feature does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protection mechanism by leveraging a predictable base address for one of these libraries.\");\n script_tag(name:\"solution\", value:\"Run yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2012-58.html\");\n script_cve_id(\"CVE-2012-1568\");\n script_tag(name:\"cvss_base\", value:\"1.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:N/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Amazon Linux Local Security Checks\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"AMAZON\")\n{\nif ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~3.2.12~3.2.4.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo-common-i686\", rpm:\"kernel-debuginfo-common-i686~3.2.12~3.2.4.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~3.2.12~3.2.4.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~3.2.12~3.2.4.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~3.2.12~3.2.4.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:45", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-03-22T00:00:00", "id": "OPENVAS:1361412562310864096", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864096", "title": "Fedora Update for kernel FEDORA-2012-4410", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2012-4410\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076375.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864096\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-03-22 10:42:19 +0530 (Thu, 22 Mar 2012)\");\n script_cve_id(\"CVE-2012-1568\", \"CVE-2012-1179\", \"CVE-2012-1146\", \"CVE-2012-1097\",\n \"CVE-2012-1090\", \"CVE-2011-4086\", \"CVE-2012-0056\", \"CVE-2011-4127\",\n \"CVE-2012-0045\", \"CVE-2011-4347\", \"CVE-2011-4622\", \"CVE-2011-4131\",\n \"CVE-2011-4132\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"FEDORA\", value:\"2012-4410\");\n script_name(\"Fedora Update for kernel FEDORA-2012-4410\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"kernel on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.3.0~4.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-01-08T12:58:33", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-01-08T00:00:00", "published": "2012-03-22T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=864096", "id": "OPENVAS:864096", "title": "Fedora Update for kernel FEDORA-2012-4410", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2012-4410\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 16\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076375.html\");\n script_id(864096);\n script_version(\"$Revision: 8313 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-08 08:02:11 +0100 (Mon, 08 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-03-22 10:42:19 +0530 (Thu, 22 Mar 2012)\");\n script_cve_id(\"CVE-2012-1568\", \"CVE-2012-1179\", \"CVE-2012-1146\", \"CVE-2012-1097\",\n \"CVE-2012-1090\", \"CVE-2011-4086\", \"CVE-2012-0056\", \"CVE-2011-4127\",\n \"CVE-2012-0045\", \"CVE-2011-4347\", \"CVE-2011-4622\", \"CVE-2011-4131\",\n \"CVE-2011-4132\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2012-4410\");\n script_name(\"Fedora Update for kernel FEDORA-2012-4410\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.3.0~4.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:20:04", "bulletinFamily": "scanner", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1431-1", "modified": "2017-12-01T00:00:00", "published": "2012-05-04T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=840995", "id": "OPENVAS:840995", "title": "Ubuntu Update for linux USN-1431-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1431_1.nasl 7960 2017-12-01 06:58:16Z santu $\n#\n# Ubuntu Update for linux USN-1431-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A flaw was found in the Linux's kernels ext4 file system when mounted with\n a journal. A local, unprivileged user could exploit this flaw to cause a\n denial of service. (CVE-2011-4086)\n\n Sasha Levin discovered a flaw in the permission checking for device\n assignments requested via the kvm ioctl in the Linux kernel. A local user\n could use this flaw to crash the system causing a denial of service.\n (CVE-2011-4347)\n\n Stephan Bärwolf discovered a flaw in the KVM (kernel-based virtual\n machine) subsystem of the Linux kernel. A local unprivileged user can crash\n use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)\n\n A flaw was discovered in the Linux kernel's cifs file system. An\n unprivileged local user could exploit this flaw to crash the system leading\n to a denial of service. (CVE-2012-1090)\n\n H. Peter Anvin reported a flaw in the Linux kernel that could crash the\n system. A local user could exploit this flaw to crash the system.\n (CVE-2012-1097)\n\n A flaw was discovered in the Linux kernel's cgroups subset. A local\n attacker could use this flaw to crash the system. (CVE-2012-1146)\n\n A flaw was found in the Linux kernel's handling of paged memory. A local\n unprivileged user, or a privileged user within a KVM guest, could exploit\n this flaw to crash the system. (CVE-2012-1179)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1431-1\";\ntag_affected = \"linux on Ubuntu 11.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1431-1/\");\n script_id(840995);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 7960 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:58:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-04 10:47:49 +0530 (Fri, 04 May 2012)\");\n script_cve_id(\"CVE-2011-4086\", \"CVE-2011-4347\", \"CVE-2012-0045\", \"CVE-2012-1090\",\n \"CVE-2012-1097\", \"CVE-2012-1146\", \"CVE-2012-1179\");\n script_xref(name: \"USN\", value: \"1431-1\");\n script_name(\"Ubuntu Update for linux USN-1431-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-generic\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-generic-pae\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-omap\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-powerpc\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-powerpc-smp\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-powerpc64-smp\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-server\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-virtual\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:20:17", "bulletinFamily": "scanner", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1433-1", "modified": "2017-12-01T00:00:00", "published": "2012-05-04T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=840997", "id": "OPENVAS:840997", "title": "Ubuntu Update for linux-lts-backport-oneiric USN-1433-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1433_1.nasl 7960 2017-12-01 06:58:16Z santu $\n#\n# Ubuntu Update for linux-lts-backport-oneiric USN-1433-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A flaw was found in the Linux's kernels ext4 file system when mounted with\n a journal. A local, unprivileged user could exploit this flaw to cause a\n denial of service. (CVE-2011-4086)\n\n Sasha Levin discovered a flaw in the permission checking for device\n assignments requested via the kvm ioctl in the Linux kernel. A local user\n could use this flaw to crash the system causing a denial of service.\n (CVE-2011-4347)\n\n Stephan Bärwolf discovered a flaw in the KVM (kernel-based virtual\n machine) subsystem of the Linux kernel. A local unprivileged user can crash\n use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)\n\n A flaw was discovered in the Linux kernel's cifs file system. An\n unprivileged local user could exploit this flaw to crash the system leading\n to a denial of service. (CVE-2012-1090)\n\n H. Peter Anvin reported a flaw in the Linux kernel that could crash the\n system. A local user could exploit this flaw to crash the system.\n (CVE-2012-1097)\n\n A flaw was discovered in the Linux kernel's cgroups subset. A local\n attacker could use this flaw to crash the system. (CVE-2012-1146)\n\n A flaw was found in the Linux kernel's handling of paged memory. A local\n unprivileged user, or a privileged user within a KVM guest, could exploit\n this flaw to crash the system. (CVE-2012-1179)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1433-1\";\ntag_affected = \"linux-lts-backport-oneiric on Ubuntu 10.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1433-1/\");\n script_id(840997);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 7960 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:58:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-04 10:48:05 +0530 (Fri, 04 May 2012)\");\n script_cve_id(\"CVE-2011-4086\", \"CVE-2011-4347\", \"CVE-2012-0045\", \"CVE-2012-1090\",\n \"CVE-2012-1097\", \"CVE-2012-1146\", \"CVE-2012-1179\");\n script_xref(name: \"USN\", value: \"1433-1\");\n script_name(\"Ubuntu Update for linux-lts-backport-oneiric USN-1433-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-generic\", ver:\"3.0.0-19.33~lucid1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-generic-pae\", ver:\"3.0.0-19.33~lucid1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-server\", ver:\"3.0.0-19.33~lucid1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-virtual\", ver:\"3.0.0-19.33~lucid1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:37", "bulletinFamily": "scanner", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1431-1", "modified": "2019-03-13T00:00:00", "published": "2012-05-04T00:00:00", "id": "OPENVAS:1361412562310840995", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310840995", "title": "Ubuntu Update for linux USN-1431-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1431_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for linux USN-1431-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1431-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.840995\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-04 10:47:49 +0530 (Fri, 04 May 2012)\");\n script_cve_id(\"CVE-2011-4086\", \"CVE-2011-4347\", \"CVE-2012-0045\", \"CVE-2012-1090\",\n \"CVE-2012-1097\", \"CVE-2012-1146\", \"CVE-2012-1179\");\n script_xref(name:\"USN\", value:\"1431-1\");\n script_name(\"Ubuntu Update for linux USN-1431-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU11\\.10\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1431-1\");\n script_tag(name:\"affected\", value:\"linux on Ubuntu 11.10\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"A flaw was found in the Linux's kernels ext4 file system when mounted with\n a journal. A local, unprivileged user could exploit this flaw to cause a\n denial of service. (CVE-2011-4086)\n\n Sasha Levin discovered a flaw in the permission checking for device\n assignments requested via the kvm ioctl in the Linux kernel. A local user\n could use this flaw to crash the system causing a denial of service.\n (CVE-2011-4347)\n\n Stephan Baerwolf discovered a flaw in the KVM (kernel-based virtual\n machine) subsystem of the Linux kernel. A local unprivileged user can crash\n use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)\n\n A flaw was discovered in the Linux kernel's cifs file system. An\n unprivileged local user could exploit this flaw to crash the system leading\n to a denial of service. (CVE-2012-1090)\n\n H. Peter Anvin reported a flaw in the Linux kernel that could crash the\n system. A local user could exploit this flaw to crash the system.\n (CVE-2012-1097)\n\n A flaw was discovered in the Linux kernel's cgroups subset. A local\n attacker could use this flaw to crash the system. (CVE-2012-1146)\n\n A flaw was found in the Linux kernel's handling of paged memory. A local\n unprivileged user, or a privileged user within a KVM guest, could exploit\n this flaw to crash the system. (CVE-2012-1179)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-generic\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-generic-pae\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-omap\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-powerpc\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-powerpc-smp\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-powerpc64-smp\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-server\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-virtual\", ver:\"3.0.0-19.33\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:59", "bulletinFamily": "scanner", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1433-1", "modified": "2019-03-13T00:00:00", "published": "2012-05-04T00:00:00", "id": "OPENVAS:1361412562310840997", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310840997", "title": "Ubuntu Update for linux-lts-backport-oneiric USN-1433-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1433_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for linux-lts-backport-oneiric USN-1433-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1433-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.840997\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-04 10:48:05 +0530 (Fri, 04 May 2012)\");\n script_cve_id(\"CVE-2011-4086\", \"CVE-2011-4347\", \"CVE-2012-0045\", \"CVE-2012-1090\",\n \"CVE-2012-1097\", \"CVE-2012-1146\", \"CVE-2012-1179\");\n script_xref(name:\"USN\", value:\"1433-1\");\n script_name(\"Ubuntu Update for linux-lts-backport-oneiric USN-1433-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU10\\.04 LTS\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1433-1\");\n script_tag(name:\"affected\", value:\"linux-lts-backport-oneiric on Ubuntu 10.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"A flaw was found in the Linux's kernels ext4 file system when mounted with\n a journal. A local, unprivileged user could exploit this flaw to cause a\n denial of service. (CVE-2011-4086)\n\n Sasha Levin discovered a flaw in the permission checking for device\n assignments requested via the kvm ioctl in the Linux kernel. A local user\n could use this flaw to crash the system causing a denial of service.\n (CVE-2011-4347)\n\n Stephan Baerwolf discovered a flaw in the KVM (kernel-based virtual\n machine) subsystem of the Linux kernel. A local unprivileged user can crash\n use this flaw to crash VMs causing a deny of service. (CVE-2012-0045)\n\n A flaw was discovered in the Linux kernel's cifs file system. An\n unprivileged local user could exploit this flaw to crash the system leading\n to a denial of service. (CVE-2012-1090)\n\n H. Peter Anvin reported a flaw in the Linux kernel that could crash the\n system. A local user could exploit this flaw to crash the system.\n (CVE-2012-1097)\n\n A flaw was discovered in the Linux kernel's cgroups subset. A local\n attacker could use this flaw to crash the system. (CVE-2012-1146)\n\n A flaw was found in the Linux kernel's handling of paged memory. A local\n unprivileged user, or a privileged user within a KVM guest, could exploit\n this flaw to crash the system. (CVE-2012-1179)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-generic\", ver:\"3.0.0-19.33~lucid1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-generic-pae\", ver:\"3.0.0-19.33~lucid1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-server\", ver:\"3.0.0-19.33~lucid1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-19-virtual\", ver:\"3.0.0-19.33~lucid1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:24", "bulletinFamily": "scanner", "description": "Oracle Linux Local Security Checks ELSA-2013-0168", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123746", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123746", "title": "Oracle Linux Local Check: ELSA-2013-0168", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-0168.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123746\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:08:00 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-0168\");\n script_tag(name:\"insight\", value:\"ELSA-2013-0168 - kernel security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-0168\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-0168.html\");\n script_cve_id(\"CVE-2012-1568\", \"CVE-2012-4444\", \"CVE-2012-5515\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~348.1.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~348.1.1.el5~1.4.10~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~348.1.1.el5PAE~1.4.10~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~348.1.1.el5debug~1.4.10~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~348.1.1.el5xen~1.4.10~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~348.1.1.el5~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~348.1.1.el5PAE~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~348.1.1.el5debug~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~348.1.1.el5xen~2.0.5~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "suse": [{"lastseen": "2016-09-04T11:54:52", "bulletinFamily": "unix", "description": "This update of Samba includes the following fixes for two\n security issues:\n\n * Ensure that users cannot hand out their own\n privileges to everyone, only administrators are allowed to\n do that. (CVE-2012-2111\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2111\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2111</a>\n > )\n * mount.cifs no longer allows unprivileged users to\n mount onto dirs that are not accessible to them.\n (CVE-2012-1568\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1586\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1586</a>\n > )\n", "modified": "2012-05-01T01:08:20", "published": "2012-05-01T01:08:20", "id": "SUSE-SU-2012:0575-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html", "title": "Security update for Samba (important)", "type": "suse", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:57:27", "bulletinFamily": "unix", "description": "The SUSE Linux Enterprise 11 SP2 kernel was updated to\n 3.0.26, fixing lots of bugs and security issues.\n\n Following security issues were fixed: CVE-2012-1179: A\n locking problem in transparent hugepage support could be\n used by local attackers to potentially crash the host, or\n via kvm a privileged guest user could crash the kvm host\n system.\n\n CVE-2011-4127: A potential hypervisor escape by issuing\n SG_IO commands to partitiondevices was fixed by restricting\n access to these commands.\n\n CVE-2012-1146: A local attacker could oops the kernel using\n memory control groups and eventfds.\n\n CVE-2011-1083: Limit the path length users can build using\n epoll() to avoid local attackers consuming lots of kernel\n CPU time.\n\n CVE-2012-1097: The regset common infrastructure assumed\n that regsets would always have .get and .set methods, but\n necessarily .active methods. Unfortunately people have\n since written regsets without .set method, so NULL pointer\n dereference attacks were possible.\n\n CVE-2011-2494: Access to the /proc/pid/taskstats file\n requires root access to avoid side channel (timing\n keypresses etc.) attacks on other users.\n\n CVE-2011-4086: Fixed a oops in jbd/jbd2 that could be\n caused by specific filesystem access patterns.\n\n CVE-2011-4131: A malicious NFSv4 server could have caused a\n oops in the nfsv4 acl handling.\n\n CVE-2011-4132: Fixed a oops in jbd/jbd2 that could be\n caused by mounting a malicious prepared filesystem.\n\n (Also included all fixes from the 3.0.14 -> 3.0.25 stable\n kernel updates.)\n\n Following non-security issues were fixed:\n - efivars: add missing parameter to efi_pstore_read().\n\n BTRFS:\n - add a few error cleanups.\n - btrfs: handle errors when excluding super extents\n (FATE#306586 bnc#751015).\n - btrfs: Fix missing goto in btrfs_ioctl_clone.\n - btrfs: Fixed mishandled -EAGAIN error case from\n btrfs_split_item (bnc#750459).\n - btrfs: disallow unequal data/metadata blocksize for mixed\n block groups (FATE#306586).\n - btrfs: enhance superblock sanity checks (FATE#306586\n bnc#749651).\n - btrfs: update message levels (FATE#306586).\n\n - btrfs 3.3-rc6 updates:\n - avoid setting ->d_op twice (FATE#306586 bnc#731387).\n - btrfs: fix wrong information of the directory in the\n snapshot (FATE#306586).\n - btrfs: fix race in reada (FATE#306586).\n - btrfs: do not add both copies of DUP to reada extent tree\n (FATE#306586).\n - btrfs: stop silently switching single chunks to raid0 on\n balance (FATE#306586).\n - btrfs: fix locking issues in find_parent_nodes()\n (FATE#306586).\n - btrfs: fix casting error in scrub reada code\n (FATE#306586).\n\n - btrfs sync with upstream up to 3.3-rc5 (FATE#306586)\n - btrfs: Sector Size check during Mount\n - btrfs: avoid positive number with ERR_PTR\n - btrfs: return the internal error unchanged if\n btrfs_get_extent_fiemap() call failed for\n SEEK_DATA/SEEK_HOLE inquiry.\n - btrfs: fix trim 0 bytes after a device delete\n - btrfs: do not check DUP chunks twice\n - btrfs: fix memory leak in load_free_space_cache()\n - btrfs: delalloc for page dirtied out-of-band in fixup\n worker\n - btrfs: fix structs where bitfields and spinlock/atomic\n share 8B word.\n - btrfs: silence warning in raid array setup.\n - btrfs: honor umask when creating subvol root.\n - btrfs: fix return value check of extent_io_ops.\n - btrfs: fix deadlock on page lock when doing\n auto-defragment.\n - btrfs: check return value of lookup_extent_mapping()\n correctly.\n - btrfs: skip states when they does not contain bits to\n clear.\n - btrfs: kick out redundant stuff in convert_extent_bit.\n - btrfs: fix a bug on overcommit stuff.\n - btrfs: be less strict on finding next node in\n clear_extent_bit.\n - btrfs: improve error handling for btrfs_insert_dir_item\n callers.\n - btrfs: make sure we update latest_bdev.\n - btrfs: add extra sanity checks on the path names in\n btrfs_mksubvol.\n - btrfs: clear the extent uptodate bits during parent\n transid failures.\n - btrfs: increase the global block reserve estimates.\n - btrfs: fix compiler warnings on 32 bit systems.\n - Clean up unused code, fix use of error-indicated pointer\n in transaction teardown (bnc#748854).\n - btrfs: fix return value check of extent_io_ops.\n - btrfs: fix deadlock on page lock when doing\n auto-defragment.\n - btrfs: check return value of lookup_extent_mapping()\n correctly.\n - btrfs: skip states when they does not contain bits to\n clear.\n - btrfs: kick out redundant stuff in convert_extent_bit.\n - btrfs: fix a bug on overcommit stuff.\n - btrfs: be less strict on finding next node in\n clear_extent_bit.\n - btrfs: do not reserve data with extents locked in\n btrfs_fallocate.\n - btrfs: avoid positive number with ERR_PTR.\n - btrfs: return the internal error unchanged if\n btrfs_get_extent_fiemap() call failed for\n SEEK_DATA/SEEK_HOLE inquiry.\n - btrfs: fix trim 0 bytes after a device delete.\n - btrfs: do not check DUP chunks twice.\n - btrfs: fix memory leak in load_free_space_cache().\n - btrfs: fix permissions of new subvolume (bnc#746373).\n - btrfs: set ioprio of scrub readahead to idle.\n - fix logic in condition in\n BTRFS_FEATURE_INCOMPAT_MIXED_GROUPS\n - fix incorrect exclusion of superblock from blockgroups\n (bnc#751743)\n -\n patches.suse/btrfs-8059-handle-errors-when-excluding-super-e\n xtents.patch: fix incorrect default value.\n - fix aio/dio bio refcounting bnc#718918.\n - btrfs: fix locking issues in find_parent_nodes()\n - Btrfs: fix casting error in scrub reada code\n -\n patches.suse/btrfs-8059-handle-errors-when-excluding-super-e\n xtents.patch: Fix uninitialized variable.\n - btrfs: handle errors from read_tree_block (bnc#748632).\n - btrfs: push-up errors from btrfs_num_copies (bnc#748632).\n -\n patches.suse/btrfs-8059-handle-errors-when-excluding-super-e\n xtents.patch: disable due to potential corruptions\n (bnc#751743)\n\n XFS:\n - XFS read/write calls do not generate DMAPI events\n (bnc#751885).\n - xfs/dmapi: Remove cached vfsmount (bnc#749417).\n - xfs: Fix oops on IO error during\n xlog_recover_process_iunlinks() (bnc#716850).\n\n NFS:\n - nfs: Do not allow multiple mounts on same mountpoint when\n using -o noac (bnc#745422).\n - lockd: fix arg parsing for grace_period and timeout\n (bnc#733761).\n\n MD:\n - raid10: Disable recovery when recovery cannot proceed\n (bnc#751171).\n - md/bitmap: ensure to load bitmap when creating via sysfs.\n - md: do not set md arrays to readonly on shutdown\n (bnc#740180, bnc#713148, bnc#734900).\n - md: allow last device to be forcibly removed from\n RAID1/RAID10 (bnc#746717).\n - md: allow re-add to failed arrays (bnc#746717).\n - md: Correctly handle read failure from last working\n device in RAID10 (bnc#746717).\n -\n patches.suse/0003-md-raid1-add-failfast-handling-for-writes.\n patch: Refresh to not crash when handling write error on\n FailFast devices. bnc#747159\n - md/raid10: Fix kernel oops during drive failure\n (bnc#750995).\n - patches.suse/md-re-add-to-failed: Update references\n (bnc#746717).\n - md/raid10: handle merge_bvec_fn in member devices.\n - md/raid10 - support resizing some RAID10 arrays.\n\n\n Hyper-V:\n - update hyperv drivers to 3.3-rc7 and move them out of\n staging: hv_timesource -> merged into core kernel\n hv_vmbus -> drivers/hv/hv_vmbus hv_utils ->\n drivers/hv/hv_utils hv_storvsc -> drivers/scsi/hv_storvsc\n hv_netvsc -> drivers/net/hyperv/hv_netvsc hv_mousevsc ->\n drivers/hid/hid-hyperv add compat modalias for\n hv_mousevsc update supported.conf rename all 333 patches,\n use msft-hv- and suse-hv- as prefix\n - net/hyperv: Use netif_tx_disable() instead of\n netif_stop_queue() when necessary.\n - net/hyperv: rx_bytes should account the ether header size.\n - net/hyperv: fix the issue that large packets be dropped\n under bridge.\n - net/hyperv: Fix the page buffer when an RNDIS message\n goes beyond page boundary.\n - net/hyperv: fix erroneous NETDEV_TX_BUSY use.\n\n\n SCSI:\n - sd: mark busy sd majors as allocated (bug#744658).\n - st: expand tape driver ability to write immediate\n filemarks (bnc#688996).\n - scsi scan: do not fail scans when host is in recovery\n (bnc#747867).\n\n S/390:\n - dasd: Implement block timeout handling (bnc#746717).\n - callhome: fix broken proc interface and activate compid\n (bnc#748862,LTC#79115).\n - ctcmpc: use correct idal word list for ctcmpc\n (bnc#750173,LTC#79264).\n - Fix recovery in case of concurrent asynchronous\n deliveries (bnc#748629,LTC#78309).\n - kernel: 3215 console deadlock (bnc#748629,LTC#78612).\n - qeth: synchronize discipline module loading\n (bnc#748629,LTC#78788).\n - memory hotplug: prevent memory zone interleave\n (bnc#748629,LTC#79113).\n - dasd: fix fixpoint divide exception in define_extent\n (bnc#748629,LTC#79125).\n - kernel: incorrect kernel message tags\n (bnc#744795,LTC#78356).\n - lcs: lcs offline failure (bnc#752484,LTC#79788).\n - qeth: add missing wake_up call (bnc#752484,LTC#79899).\n - dasd: Terminate inactive cqrs correctly (bnc#750995)\n - dasd: detailed I/O errors (bnc#746717).\n - patches.suse/dasd-blk-timeout.patch: Only activate\n blk_timeout for failfast requests (bnc#753617).\n\n ALSA:\n - ALSA: hda - Set codec to D3 forcibly even if not used\n (bnc#750426).\n - ALSA: hda - Add Realtek ALC269VC codec support\n (bnc#748827).\n - ALSA: hda/realtek - Apply the coef-setup only to ALC269VB\n (bnc#748827).\n - ALSA: pcm - Export snd_pcm_lib_default_mmap() helper\n (bnc#748384,bnc#738597).\n - ALSA: hda - Add snoop option (bnc#748384,bnc#738597).\n - ALSA: HDA: Add support for new AMD products\n (bnc#748384,bnc#738597).\n - ALSA: hda - Fix audio playback support on HP Zephyr\n system (bnc#749787).\n - ALSA: hda - Fix mute-LED VREF value for new HP laptops\n (bnc#745741).\n\n EXT3:\n - enable\n patches.suse/ext3-increase-reservation-window.patch.\n\n DRM:\n - drm/i915: Force explicit bpp selection for\n intel_dp_link_required (bnc#749980).\n - drm/i915/dp: Dither down to 6bpc if it makes the mode fit\n (bnc#749980).\n - drm/i915/dp: Read more DPCD registers on connection probe\n (bnc#749980).\n - drm/i915: fixup interlaced bits clearing in PIPECONF on\n PCH_SPLIT (bnc#749980).\n - drm/i915: read full receiver capability field during DP\n hot plug (bnc#749980).\n - drm/intel: Fix initialization if startup happens in\n interlaced mode [v2] (bnc#749980).\n - drm/i915 IVY/SNB fix patches from upstream 3.3-rc5 & rc6:\n patches.drivers/drm-i915-Prevent-a-machine-hang-by-checking-\n crtc-act,\n patches.drivers/drm-i915-do-not-enable-RC6p-on-Sandy-Bridge,\n patches.drivers/drm-i915-fix-operator-precedence-when-enabli\n ng-RC6p,\n patches.drivers/drm-i915-gen7-Disable-the-RHWO-optimization-\n as-it-ca,\n patches.drivers/drm-i915-gen7-Implement-an-L3-caching-workar\n ound,\n patches.drivers/drm-i915-gen7-implement-rczunit-workaround,\n patches.drivers/drm-i915-gen7-work-around-a-system-hang-on-I\n VB\n - drm/i915: Clear the TV sense state bits on cantiga to\n make TV detection reliable (bnc#750041).\n - drm/i915: Do not write DSPSURF for old chips (bnc#747071).\n - drm: Do not delete DPLL Multiplier during DAC init (bnc\n #728840).\n - drm: Set depth on low mem Radeon cards to 16 instead of 8\n (bnc #746883).\n - patches.drivers/drm-i915-set-AUD_CONFIG_N_index-for-DP:\n Refresh. Updated the patch from the upstream (bnc#722560)\n - Add a few missing drm/i915 fixes from upstream 3.2 kernel\n (bnc#744392):\n - drm/i915: Sanitize BIOS debugging bits from PIPECONF\n (bnc#751916).\n - drm/i915: Add lvds_channel module option (bnc#739837).\n - drm/i915: Check VBIOS value for determining LVDS dual\n channel mode, too (bnc#739837).\n - agp: fix scratch page cleanup (bnc#738679).\n - drm/i915: suspend fbdev device around suspend/hibernate\n (bnc#732908).\n\n ACPI:\n - supported.conf: Add acpi_ipmi as supported (bnc#716971).\n\n MM:\n - cpusets: avoid looping when storing to mems_allowed if\n one.\n - cpusets: avoid stall when updating mems_allowed for\n mempolicy.\n - cpuset: mm: Reduce large amounts of memory barrier\n related slowdown.\n - mm: make swapin readahead skip over holes.\n - mm: allow PF_MEMALLOC from softirq context.\n - mm: Ensure processes do not remain throttled under memory\n pressure. (Swap over NFS (fate#304949, bnc#747944).\n - mm: Allow sparsemem usemap allocations for very large\n NUMA nodes (bnc#749049).\n - backing-dev: fix wakeup timer races with bdi_unregister()\n (bnc#741824).\n - readahead: fix pipeline break caused by block plug\n (bnc#746454).\n - Fix uninitialised variable warning and obey the\n [get|put]_mems_allowed API.\n\n CIFS:\n - cifs: fix dentry refcount leak when opening a FIFO on\n lookup (CVE-2012-1090 bnc#749569).\n\n USB:\n - xhci: Fix encoding for HS bulk/control NAK rate\n (bnc#750402).\n - USB: Fix handoff when BIOS disables host PCI device\n (bnc#747878).\n - USB: Do not fail USB3 probe on missing legacy PCI IRQ\n (bnc#749543).\n - USB: Adding #define in hub_configure() and hcd.c file\n (bnc#714604).\n - USB: remove BKL comments (bnc#714604).\n - xHCI: Adding #define values used for hub descriptor\n (bnc#714604).\n - xHCI: Kick khubd when USB3 resume really completes\n (bnc#714604).\n - xhci: Fix oops caused by more USB2 ports than USB3 ports\n (bnc#714604).\n - USB/xhci: Enable remote wakeup for USB3 devices\n (bnc#714604).\n - USB: Suspend functions before putting dev into U3\n (bnc#714604).\n - USB/xHCI: Enable USB 3.0 hub remote wakeup (bnc#714604).\n - USB: Refactor hub remote wake handling (bnc#714604).\n - USB/xHCI: Support device-initiated USB 3.0 resume\n (bnc#714604).\n - USB: Set wakeup bits for all children hubs (bnc#714604).\n - USB: Turn on auto-suspend for USB 3.0 hubs (bnc#714604).\n - USB: Set hub depth after USB3 hub reset (bnc#749115).\n - xhci: Fix USB 3.0 device restart on resume (bnc#745867).\n - xhci: Remove scary warnings about transfer issues\n (bnc#745867).\n - xhci: Remove warnings about MSI and MSI-X capabilities\n (bnc#745867).\n\n Other:\n - PCI / PCIe: Introduce command line option to disable ARI\n (bnc#742845).\n - PCI: Set device power state to PCI_D0 for device without\n native PM support (bnc#752972).\n\n X86:\n - x86/UV: Lower UV rtc clocksource rating (bnc#748456).\n - x86, mce, therm_throt: Do not report power limit and\n package level thermal throttle events in mcelog\n (bnc#745876).\n - x86: Unlock nmi lock after kdb_ipi call (bnc#745424).\n - x86, tsc: Fix SMI induced variation in\n quick_pit_calibrate(). (bnc#751322)\n\n XEN:\n - Update Xen patches to 3.0.22.\n - xenbus_dev: add missing error checks to watch handling.\n - drivers/xen/: use strlcpy() instead of strncpy().\n - xenoprof: backward compatibility for changed\n XENOPROF_ESCAPE_CODE.\n - blkfront: properly fail packet requests (bnc#745929).\n - Refresh other Xen patches (bnc#732070, bnc#742871).\n - xenbus: do not free other end details too early.\n - blkback: also call blkif_disconnect() when frontend\n switched to closed.\n - gnttab: add deferred freeing logic.\n - blkback: failure to write "feature-barrier" node is\n non-fatal.\n\n Infiniband:\n - RDMA/cxgb4: Make sure flush CQ entries are collected on\n connection close (bnc#721587).\n - RDMA/cxgb4: Serialize calls to CQs comp_handler\n (bnc#721587).\n - mlx4_en: Assigning TX irq per ring (bnc#624072).\n\n Bluetooth:\n - Bluetooth: Add Atheros AR3012 Maryann PID/VID supported\n in ath3k (bnc#732296).\n - Bluetooth: btusb: fix bInterval for high/super speed\n isochronous endpoints (bnc#754052).\n\n SCTP:\n - dlm: Do not allocate a fd for peeloff (bnc#729247).\n - sctp: Export sctp_do_peeloff (bnc#729247).\n\n Other:\n - qlge: Removing needless prints which are not (bnc#718863).\n - ibft: Fix finding IBFT ACPI table on UEFI (bnc#746579).\n - proc: Consider NO_HZ when printing idle and iowait times\n (bnc#705551).\n - procfs: do not confuse jiffies with cputime64_t\n (bnc#705551).\n - procfs: do not overflow get_{idle,iowait}_time for nohz\n (bnc#705551).\n - bfa: Do not return DID_ABORT on failure (bnc#745400).\n - epoll: Do not limit non-nested epoll paths (bnc#676204).\n - Bridge: Always send NETDEV_CHANGEADDR up on br MAC change\n (bnc#752408).\n - hp_accel: Ignore the error from lis3lv02d_poweron() at\n resume (bnc#751903).\n - watchdog: make sure the watchdog thread gets CPU on\n loaded system (bnc#738583).\n\n", "modified": "2012-04-26T20:08:43", "published": "2012-04-26T20:08:43", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00022.html", "id": "SUSE-SU-2012:0554-2", "title": "kernel update for SLE11 SP2 (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:45:45", "bulletinFamily": "unix", "description": "The SUSE Linux Enterprise 11 SP2 kernel has been updated to\n 3.0.26, which fixes a lot of bugs and security issues.\n\n The following security issues have been fixed:\n\n * CVE-2012-1179: A locking problem in transparent\n hugepage support could be used by local attackers to\n potentially crash the host, or via kvm a privileged guest\n user could crash the kvm host system.\n * CVE-2011-4127: A potential hypervisor escape by\n issuing SG_IO commands to partitiondevices was fixed by\n restricting access to these commands.\n * CVE-2012-1146: A local attacker could oops the kernel\n using memory control groups and eventfds.\n * CVE-2011-1083: Limit the path length users can build\n using epoll() to avoid local attackers consuming lots of\n kernel CPU time.\n * CVE-2012-1097: The regset common infrastructure\n assumed that regsets would always have .get and .set\n methods, but necessarily .active methods. Unfortunately\n people have since written regsets without .set method, so\n NULL pointer dereference attacks were possible.\n * CVE-2011-2494: Access to the /proc/pid/taskstats file\n requires root access to avoid side channel (timing\n keypresses etc.) attacks on other users.\n * CVE-2011-4086: Fixed a oops in jbd/jbd2 that could be\n caused by specific filesystem access patterns.\n * CVE-2011-4131: A malicious NFSv4 server could have\n caused a oops in the nfsv4 acl handling.\n * CVE-2011-4132: Fixed a oops in jbd/jbd2 that could be\n caused by mounting a malicious prepared filesystem.\n\n (Also included are all fixes from the 3.0.14 -> 3.0.25\n stable kernel updates.)\n\n The following non-security issues have been fixed:\n\n EFI:\n\n * efivars: add missing parameter to efi_pstore_read().\n\n BTRFS:\n\n * add a few error cleanups.\n * btrfs: handle errors when excluding super extents\n (FATE#306586 bnc#751015).\n * btrfs: Fix missing goto in btrfs_ioctl_clone.\n * btrfs: Fixed mishandled -EAGAIN error case from\n btrfs_split_item (bnc#750459).\n * btrfs: disallow unequal data/metadata blocksize for\n mixed block groups (FATE#306586).\n * btrfs: enhance superblock sanity checks (FATE#306586\n bnc#749651).\n * btrfs: update message levels (FATE#306586).\n * btrfs 3.3-rc6 updates: o avoid setting ->d_op twice\n (FATE#306586 bnc#731387). o btrfs: fix wrong information of\n the directory in the snapshot (FATE#306586). o btrfs: fix\n race in reada (FATE#306586). o btrfs: do not add both\n copies of DUP to reada extent tree (FATE#306586). o btrfs:\n stop silently switching single chunks to raid0 on balance\n (FATE#306586). o btrfs: fix locking issues in\n find_parent_nodes() (FATE#306586). o btrfs: fix casting\n error in scrub reada code (FATE#306586).\n * btrfs sync with upstream up to 3.3-rc5 (FATE#306586)\n * btrfs: Sector Size check during Mount\n * btrfs: avoid positive number with ERR_PTR\n * btrfs: return the internal error unchanged if\n btrfs_get_extent_fiemap() call failed for\n SEEK_DATA/SEEK_HOLE inquiry.\n * btrfs: fix trim 0 bytes after a device delete\n * btrfs: do not check DUP chunks twice\n * btrfs: fix memory leak in load_free_space_cache()\n * btrfs: delalloc for page dirtied out-of-band in fixup\n worker\n * btrfs: fix structs where bitfields and\n spinlock/atomic share 8B word.\n * btrfs: silence warning in raid array setup.\n * btrfs: honor umask when creating subvol root.\n * btrfs: fix return value check of extent_io_ops.\n * btrfs: fix deadlock on page lock when doing\n auto-defragment.\n * btrfs: check return value of lookup_extent_mapping()\n correctly.\n * btrfs: skip states when they does not contain bits to\n clear.\n * btrfs: kick out redundant stuff in convert_extent_bit.\n * btrfs: fix a bug on overcommit stuff.\n * btrfs: be less strict on finding next node in\n clear_extent_bit.\n * btrfs: improve error handling for\n btrfs_insert_dir_item callers.\n * btrfs: make sure we update latest_bdev.\n * btrfs: add extra sanity checks on the path names in\n btrfs_mksubvol.\n * btrfs: clear the extent uptodate bits during parent\n transid failures.\n * btrfs: increase the global block reserve estimates.\n * btrfs: fix compiler warnings on 32 bit systems.\n * Clean up unused code, fix use of error-indicated\n pointer in transaction teardown (bnc#748854).\n * btrfs: fix return value check of extent_io_ops.\n * btrfs: fix deadlock on page lock when doing\n auto-defragment.\n * btrfs: check return value of lookup_extent_mapping()\n correctly.\n * btrfs: skip states when they does not contain bits to\n clear.\n * btrfs: kick out redundant stuff in convert_extent_bit.\n * btrfs: fix a bug on overcommit stuff.\n * btrfs: be less strict on finding next node in\n clear_extent_bit.\n * btrfs: do not reserve data with extents locked in\n btrfs_fallocate.\n * btrfs: avoid positive number with ERR_PTR.\n * btrfs: return the internal error unchanged if\n btrfs_get_extent_fiemap() call failed for\n SEEK_DATA/SEEK_HOLE inquiry.\n * btrfs: fix trim 0 bytes after a device delete.\n * btrfs: do not check DUP chunks twice.\n * btrfs: fix memory leak in load_free_space_cache().\n * btrfs: fix permissions of new subvolume (bnc#746373).\n * btrfs: set ioprio of scrub readahead to idle.\n * fix logic in condition in\n BTRFS_FEATURE_INCOMPAT_MIXED_GROUPS\n * fix incorrect exclusion of superblock from\n blockgroups (bnc#751743)\n *\n patches.suse/btrfs-8059-handle-errors-when-excluding-super-e\n xtents.patch: fix incorrect default value.\n * fix aio/dio bio refcounting bnc#718918.\n * btrfs: fix locking issues in find_parent_nodes()\n * Btrfs: fix casting error in scrub reada code\n *\n patches.suse/btrfs-8059-handle-errors-when-excluding-super-e\n xtents.patch: Fix uninitialized variable.\n * btrfs: handle errors from read_tree_block\n (bnc#748632).\n * btrfs: push-up errors from btrfs_num_copies\n (bnc#748632).\n *\n patches.suse/btrfs-8059-handle-errors-when-excluding-super-e\n xtents.patch: disable due to potential corruptions\n (bnc#751743)\n\n XFS:\n\n * XFS read/write calls do not generate DMAPI events\n (bnc#751885).\n * xfs/dmapi: Remove cached vfsmount (bnc#749417).\n * xfs: Fix oops on IO error during\n xlog_recover_process_iunlinks() (bnc#716850).\n\n NFS:\n\n * nfs: Do not allow multiple mounts on same mountpoint\n when using -o noac (bnc#745422).\n * lockd: fix arg parsing for grace_period and timeout\n (bnc#733761).\n\n MD:\n\n * raid10: Disable recovery when recovery cannot proceed\n (bnc#751171).\n * md/bitmap: ensure to load bitmap when creating via\n sysfs.\n * md: do not set md arrays to readonly on shutdown\n (bnc#740180, bnc#713148, bnc#734900).\n * md: allow last device to be forcibly removed from\n RAID1/RAID10 (bnc#746717).\n * md: allow re-add to failed arrays (bnc#746717).\n * md: Correctly handle read failure from last working\n device in RAID10 (bnc#746717).\n *\n patches.suse/0003-md-raid1-add-failfast-handling-for-writes.\n patch: Refresh to not crash when handling write error on\n FailFast devices. bnc#747159\n * md/raid10: Fix kernel oops during drive failure\n (bnc#750995).\n * patches.suse/md-re-add-to-failed: Update references\n (bnc#746717).\n * md/raid10: handle merge_bvec_fn in member devices.\n * md/raid10 - support resizing some RAID10 arrays.\n\n Hyper-V:\n\n * update hyperv drivers to 3.3-rc7 and move them out of\n staging: hv_timesource -> merged into core kernel hv_vmbus\n -> drivers/hv/hv_vmbus hv_utils -> drivers/hv/hv_utils\n hv_storvsc -> drivers/scsi/hv_storvsc hv_netvsc ->\n drivers/net/hyperv/hv_netvsc hv_mousevsc ->\n drivers/hid/hid-hyperv add compat modalias for hv_mousevsc\n update supported.conf rename all 333 patches, use msft-hv-\n and suse-hv- as prefix\n * net/hyperv: Use netif_tx_disable() instead of\n netif_stop_queue() when necessary.\n * net/hyperv: rx_bytes should account the ether header\n size.\n * net/hyperv: fix the issue that large packets be\n dropped under bridge.\n * net/hyperv: Fix the page buffer when an RNDIS message\n goes beyond page boundary.\n * net/hyperv: fix erroneous NETDEV_TX_BUSY use.\n\n SCSI:\n\n * sd: mark busy sd majors as allocated (bug#744658).\n * st: expand tape driver ability to write immediate\n filemarks (bnc#688996).\n * scsi scan: do not fail scans when host is in recovery\n (bnc#747867).\n\n S/390:\n\n * dasd: Implement block timeout handling (bnc#746717).\n * callhome: fix broken proc interface and activate\n compid (bnc#748862,LTC#79115).\n * ctcmpc: use correct idal word list for ctcmpc\n (bnc#750173,LTC#79264).\n * Fix recovery in case of concurrent asynchronous\n deliveries (bnc#748629,LTC#78309).\n * kernel: 3215 console deadlock (bnc#748629,LTC#78612).\n * qeth: synchronize discipline module loading\n (bnc#748629,LTC#78788).\n * memory hotplug: prevent memory zone interleave\n (bnc#748629,LTC#79113).\n * dasd: fix fixpoint divide exception in define_extent\n (bnc#748629,LTC#79125).\n * kernel: incorrect kernel message tags\n (bnc#744795,LTC#78356).\n * lcs: lcs offline failure (bnc#752484,LTC#79788).\n * qeth: add missing wake_up call (bnc#752484,LTC#79899).\n * dasd: Terminate inactive cqrs correctly (bnc#750995)\n * dasd: detailed I/O errors (bnc#746717).\n * patches.suse/dasd-blk-timeout.patch: Only activate\n blk_timeout for failfast requests (bnc#753617).\n\n ALSA:\n\n * ALSA: hda - Set codec to D3 forcibly even if not used\n (bnc#750426).\n * ALSA: hda - Add Realtek ALC269VC codec support\n (bnc#748827).\n * ALSA: hda/realtek - Apply the coef-setup only to\n ALC269VB (bnc#748827).\n * ALSA: pcm - Export snd_pcm_lib_default_mmap() helper\n (bnc#748384,bnc#738597).\n * ALSA: hda - Add snoop option (bnc#748384,bnc#738597).\n * ALSA: HDA: Add support for new AMD products\n (bnc#748384,bnc#738597).\n * ALSA: hda - Fix audio playback support on HP Zephyr\n system (bnc#749787).\n * ALSA: hda - Fix mute-LED VREF value for new HP\n laptops (bnc#745741).\n\n EXT3:\n\n * enable\n patches.suse/ext3-increase-reservation-window.patch.\n\n DRM:\n\n * drm/i915: Force explicit bpp selection for\n intel_dp_link_required (bnc#749980).\n * drm/i915/dp: Dither down to 6bpc if it makes the mode\n fit (bnc#749980).\n * drm/i915/dp: Read more DPCD registers on connection\n probe (bnc#749980).\n * drm/i915: fixup interlaced bits clearing in PIPECONF\n on PCH_SPLIT (bnc#749980).\n * drm/i915: read full receiver capability field during\n DP hot plug (bnc#749980).\n * drm/intel: Fix initialization if startup happens in\n interlaced mode [v2] (bnc#749980).\n * drm/i915 IVY/SNB fix patches from upstream 3.3-rc5 &\n rc6:\n patches.drivers/drm-i915-Prevent-a-machine-hang-by-checking-\n crtc-act,\n patches.drivers/drm-i915-do-not-enable-RC6p-on-Sandy-Bridge,\n patches.drivers/drm-i915-fix-operator-precedence-when-enabli\n ng-RC6p,\n patches.drivers/drm-i915-gen7-Disable-the-RHWO-optimization-\n as-it-ca,\n patches.drivers/drm-i915-gen7-Implement-an-L3-caching-workar\n ound,\n patches.drivers/drm-i915-gen7-implement-rczunit-workaround,\n patches.drivers/drm-i915-gen7-work-around-a-system-hang-on-I\n VB\n * drm/i915: Clear the TV sense state bits on cantiga to\n make TV detection reliable (bnc#750041).\n * drm/i915: Do not write DSPSURF for old chips\n (bnc#747071).\n * drm: Do not delete DPLL Multiplier during DAC init\n (bnc #728840).\n * drm: Set depth on low mem Radeon cards to 16 instead\n of 8 (bnc #746883).\n *\n patches.drivers/drm-i915-set-AUD_CONFIG_N_index-for-DP:\n Refresh. Updated the patch from the upstream (bnc#722560)\n * Add a few missing drm/i915 fixes from upstream 3.2\n kernel (bnc#744392):\n * drm/i915: Sanitize BIOS debugging bits from PIPECONF\n (bnc#751916).\n * drm/i915: Add lvds_channel module option (bnc#739837).\n * drm/i915: Check VBIOS value for determining LVDS dual\n channel mode, too (bnc#739837).\n * agp: fix scratch page cleanup (bnc#738679).\n * drm/i915: suspend fbdev device around\n suspend/hibernate (bnc#732908).\n\n ACPI:\n\n * supported.conf: Add acpi_ipmi as supported\n (bnc#716971).\n\n MM:\n\n * cpusets: avoid looping when storing to mems_allowed\n if one.\n * cpusets: avoid stall when updating mems_allowed for\n mempolicy.\n * cpuset: mm: Reduce large amounts of memory barrier\n related slowdown.\n * mm: make swapin readahead skip over holes.\n * mm: allow PF_MEMALLOC from softirq context.\n * mm: Ensure processes do not remain throttled under\n memory pressure. (Swap over NFS (fate#304949, bnc#747944).\n * mm: Allow sparsemem usemap allocations for very large\n NUMA nodes (bnc#749049).\n * backing-dev: fix wakeup timer races with\n bdi_unregister() (bnc#741824).\n * readahead: fix pipeline break caused by block plug\n (bnc#746454).\n * Fix uninitialised variable warning and obey the\n [get|put]_mems_allowed API.\n\n CIFS:\n\n * cifs: fix dentry refcount leak when opening a FIFO on\n lookup (CVE-2012-1090 bnc#749569).\n\n USB:\n\n * xhci: Fix encoding for HS bulk/control NAK rate\n (bnc#750402).\n * USB: Fix handoff when BIOS disables host PCI device\n (bnc#747878).\n * USB: Do not fail USB3 probe on missing legacy PCI IRQ\n (bnc#749543).\n * USB: Adding #define in hub_configure() and hcd.c file\n (bnc#714604).\n * USB: remove BKL comments (bnc#714604).\n * xHCI: Adding #define values used for hub descriptor\n (bnc#714604).\n * xHCI: Kick khubd when USB3 resume really completes\n (bnc#714604).\n * xhci: Fix oops caused by more USB2 ports than USB3\n ports (bnc#714604).\n * USB/xhci: Enable remote wakeup for USB3 devices\n (bnc#714604).\n * USB: Suspend functions before putting dev into U3\n (bnc#714604).\n * USB/xHCI: Enable USB 3.0 hub remote wakeup\n (bnc#714604).\n * USB: Refactor hub remote wake handling (bnc#714604).\n * USB/xHCI: Support device-initiated USB 3.0 resume\n (bnc#714604).\n * USB: Set wakeup bits for all children hubs\n (bnc#714604).\n * USB: Turn on auto-suspend for USB 3.0 hubs\n (bnc#714604).\n * USB: Set hub depth after USB3 hub reset (bnc#749115).\n * xhci: Fix USB 3.0 device restart on resume\n (bnc#745867).\n * xhci: Remove scary warnings about transfer issues\n (bnc#745867).\n * xhci: Remove warnings about MSI and MSI-X\n capabilities (bnc#745867).\n\n Other:\n\n * PCI / PCIe: Introduce command line option to disable\n ARI (bnc#742845).\n * PCI: Set device power state to PCI_D0 for device\n without native PM support (bnc#752972).\n\n X86:\n\n * x86/UV: Lower UV rtc clocksource rating (bnc#748456).\n * x86, mce, therm_throt: Do not report power limit and\n package level thermal throttle events in mcelog\n (bnc#745876).\n * x86: Unlock nmi lock after kdb_ipi call (bnc#745424).\n * x86, tsc: Fix SMI induced variation in\n quick_pit_calibrate(). (bnc#751322)\n\n XEN:\n\n * Update Xen patches to 3.0.22.\n * xenbus_dev: add missing error checks to watch\n handling.\n * drivers/xen/: use strlcpy() instead of strncpy().\n * xenoprof: backward compatibility for changed\n XENOPROF_ESCAPE_CODE.\n * blkfront: properly fail packet requests (bnc#745929).\n * Refresh other Xen patches (bnc#732070, bnc#742871).\n * xenbus: do not free other end details too early.\n * blkback: also call blkif_disconnect() when frontend\n switched to closed.\n * gnttab: add deferred freeing logic.\n * blkback: failure to write "feature-barrier" node is\n non-fatal.\n\n Infiniband:\n\n * RDMA/cxgb4: Make sure flush CQ entries are collected\n on connection close (bnc#721587).\n * RDMA/cxgb4: Serialize calls to CQs comp_handler\n (bnc#721587).\n * mlx4_en: Assigning TX irq per ring (bnc#624072).\n\n Bluetooth:\n\n * Bluetooth: Add Atheros AR3012 Maryann PID/VID\n supported in ath3k (bnc#732296).\n * Bluetooth: btusb: fix bInterval for high/super speed\n isochronous endpoints (bnc#754052).\n\n SCTP:\n\n * dlm: Do not allocate a fd for peeloff (bnc#729247).\n * sctp: Export sctp_do_peeloff (bnc#729247).\n\n Other:\n\n * qlge: Removing needless prints which are not\n (bnc#718863).\n * ibft: Fix finding IBFT ACPI table on UEFI\n (bnc#746579).\n * proc: Consider NO_HZ when printing idle and iowait\n times (bnc#705551).\n * procfs: do not confuse jiffies with cputime64_t\n (bnc#705551).\n * procfs: do not overflow get_{idle,iowait}_time for\n nohz (bnc#705551).\n * bfa: Do not return DID_ABORT on failure (bnc#745400).\n * epoll: Do not limit non-nested epoll paths\n (bnc#676204).\n * Bridge: Always send NETDEV_CHANGEADDR up on br MAC\n change (bnc#752408).\n * hp_accel: Ignore the error from lis3lv02d_poweron()\n at resume (bnc#751903).\n * watchdog: make sure the watchdog thread gets CPU on\n loaded system (bnc#738583).\n", "modified": "2012-04-23T22:08:26", "published": "2012-04-23T22:08:26", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html", "id": "SUSE-SU-2012:0554-1", "title": "Security update for Linux kernel (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:39:02", "bulletinFamily": "unix", "description": "[2.6.18-308.20.1.el5]\n- Revert: [x86] mm: randomize SHLIB_BASE (Dave Anderson) [804953 804954] {CVE-2012-1568}\n[2.6.18-308.19.1.el5]\n- [net] be2net: Remove code that stops further access to BE NIC based on UE bits (Alexander Gordeev) [867896 862811]\n- [net] netpoll: fix an incorrect check for NULL pointer (Alexander Gordeev) [856079 848098]\n- [net] mlx4: Add support for EEH error recovery (Alexander Gordeev) [847404 798048]\n- [fs] ext4: fix undefined bit shift result in ext4_fill_flex_info (Eric Sandeen) [809688 809689] {CVE-2012-2100}\n- [fs] ext4: fix undefined behavior in ext4_fill_flex_info (Eric Sandeen) [809688 809689] {CVE-2012-2100}\n- [fs] fix crash if block {device|size} read & changed at sametime (Mikulas Patocka) [864823 756506]\n- [x86] mm: randomize SHLIB_BASE (Dave Anderson) [804953 804954] {CVE-2012-1568}\n- [net] ipv6: Fix fib6_dump_table walker leak (Jiri Benc) [861387 819830]\n- [fs] cifs: update cifs_dfs_d_automount caller path (Sachin Prabhu) [858774 857448]\n- [xen] x86: change the default behaviour of CVE-2012-2934 fix (Petr Matousek) [859946 858724]\n- [net] ipvs: allow transmit of GRO aggregated skbs (Jesper Brouer) [857966 854067]\n- [scsi] isci: fixup linkspeed definitions (David Milburn) [854986 833000]\n- [fs] nfs: nfs_d_automount update caller path after do_add_mount (Carlos Maiolino) [857552 834379]\n- [fs] vfs: Fix vfsmount overput on simultaneous automount (Carlos Maiolino) [857552 834379]\n[2.6.18-308.18.1.el5]\n- [fs] autofs4: Merge the remaining dentry ops tables (Ian Kent) [857558 850977]\n[2.6.18-308.17.1.el5]\n- [fs] cifs: Invalidate file cache in case of posix open (Sachin Prabhu) [857964 852526]", "modified": "2012-11-13T00:00:00", "published": "2012-11-13T00:00:00", "id": "ELSA-2012-1445", "href": "http://linux.oracle.com/errata/ELSA-2012-1445.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:37:38", "bulletinFamily": "unix", "description": "[2.6.18-308.20.1.0.1.el5]\n- [kernel] Initialize the local uninitialized variable stats. [orabug 14051367]\n- [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763]\n- [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272]\n- [net] bonding: fix carrier detect when bond is down [orabug 12377284]\n- [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075]\n- fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan)\n- [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan)\n- [x86] Fix lvt0 reset when hvm boot up with noapic param\n- [scsi] remove printks when doing I/O to a dead device (John Sobecki, Chris Mason)\n [orabug 12342275]\n- [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346]\n- [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566]\n- [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042]\n- [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646]\n- [scsi] fix scsi hotplug and rescan race [orabug 10260172]\n- fix filp_close() race (Joe Jin) [orabug 10335998]\n- make xenkbd.abs_pointer=1 by default [orabug 67188919]\n- [xen] check to see if hypervisor supports memory reservation change\n (Chuck Anderson) [orabug 7556514]\n- [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki)\n [orabug 10315433]\n- [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258]\n- [mm] Patch shrink_zone to yield during severe mempressure events, avoiding\n hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839]\n- [mm] Enhance shrink_zone patch allow full swap utilization, and also be\n NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919]\n- fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042]\n- [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105]\n RDS: Fix BUG_ONs to not fire when in a tasklet\n ipoib: Fix lockup of the tx queue\n RDS: Do not call set_page_dirty() with irqs off (Sherman Pun)\n RDS: Properly unmap when getting a remote access error (Tina Yang)\n RDS: Fix locking in rds_send_drop_to()\n- [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson)\n [orabug 9107465]\n- [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson)\n [orabug 9764220]\n- Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615]\n- fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro,\n Guru Anbalagane) [orabug 6124033]\n- [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208]\n- [ib] fix memory corruption (Andy Grover) [orabug 9972346]\n[2.6.18-308.20.1.el5]\n- Revert: [x86] mm: randomize SHLIB_BASE (Dave Anderson) [804953 804954] {CVE-2012-1568}\n[2.6.18-308.19.1.el5]\n- [net] be2net: Remove code that stops further access to BE NIC based on UE bits (Alexander Gordeev) [867896 862811]\n- [net] netpoll: fix an incorrect check for NULL pointer (Alexander Gordeev) [856079 848098]\n- [net] mlx4: Add support for EEH error recovery (Alexander Gordeev) [847404 798048]\n- [fs] ext4: fix undefined bit shift result in ext4_fill_flex_info (Eric Sandeen) [809688 809689] {CVE-2012-2100}\n- [fs] ext4: fix undefined behavior in ext4_fill_flex_info (Eric Sandeen) [809688 809689] {CVE-2012-2100}\n- [fs] fix crash if block {device|size} read & changed at sametime (Mikulas Patocka) [864823 756506]\n- [x86] mm: randomize SHLIB_BASE (Dave Anderson) [804953 804954] {CVE-2012-1568}\n- [net] ipv6: Fix fib6_dump_table walker leak (Jiri Benc) [861387 819830]\n- [fs] cifs: update cifs_dfs_d_automount caller path (Sachin Prabhu) [858774 857448]\n- [xen] x86: change the default behaviour of CVE-2012-2934 fix (Petr Matousek) [859946 858724]\n- [net] ipvs: allow transmit of GRO aggregated skbs (Jesper Brouer) [857966 854067]\n- [scsi] isci: fixup linkspeed definitions (David Milburn) [854986 833000]\n- [fs] nfs: nfs_d_automount update caller path after do_add_mount (Carlos Maiolino) [857552 834379]\n- [fs] vfs: Fix vfsmount overput on simultaneous automount (Carlos Maiolino) [857552 834379]\n[2.6.18-308.18.1.el5]\n- [fs] autofs4: Merge the remaining dentry ops tables (Ian Kent) [857558 850977]\n[2.6.18-308.17.1.el5]\n- [fs] cifs: Invalidate file cache in case of posix open (Sachin Prabhu) [857964 852526]", "modified": "2012-11-13T00:00:00", "published": "2012-11-13T00:00:00", "id": "ELSA-2012-1445-1", "href": "http://linux.oracle.com/errata/ELSA-2012-1445-1.html", "title": "1 ", "type": "oraclelinux", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:39:13", "bulletinFamily": "unix", "description": "kernel\n[2.6.18-348.1.1]\n- [pci] intel-iommu: reduce max num of domains supported (Don Dutile) [886876 885125]\n- [fs] gfs2: Fix leak of cached directory hash table (Steven Whitehouse) [886124 831330]\n- [x86] mm: randomize SHLIB_BASE (Petr Matousek) [804953 804954] {CVE-2012-1568}\n- [net] be2net: create RSS rings even in multi-channel configs (Ivan Vecera) [884702 878209]\n- [net] tg3: Avoid dma read error (John Feeney) [885692 877474]\n- [misc] Fix unsupported hardware message (Prarit Bhargava) [885063 876587]\n- [net] ipv6: discard overlapping fragment (Jiri Pirko) [874837 874838] {CVE-2012-4444}\n- [usb] Fix serial port reference counting on hotplug remove (Don Zickus) [885700 845447]\n- [net] bridge: export its presence and fix bonding igmp reporting (Veaceslav Falico) [884742 843473]\n- [fs] nfs: move wait for server->active from put_super to kill_sb (Jeff Layton) [884708 839839]\n- [scsi] libfc: fix indefinite rport restart (Neil Horman) [884740 595184]\n- [scsi] libfc: Retry a rejected PRLI request (Neil Horman) [884740 595184]\n- [scsi] libfc: Fix remote port restart problem (Neil Horman) [884740 595184]\n- [xen] memop: limit guest specified extent order (Laszlo Ersek) [878449 878450] {CVE-2012-5515}\n- [xen] get bottom of EBDA from the multiboot data structure (Paolo Bonzini) [885062 881885]", "modified": "2013-01-22T00:00:00", "published": "2013-01-22T00:00:00", "id": "ELSA-2013-0168", "href": "http://linux.oracle.com/errata/ELSA-2013-0168.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:30", "bulletinFamily": "unix", "description": "kernel\n[2.6.18-348.1.1.0.1]\n- [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030]\n- [oprofile] export __get_user_pages_fast() function [orabug 14277030]\n- [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030]\n- [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030]\n- [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030]\n- [kernel] Initialize the local uninitialized variable stats. [orabug 14051367]\n- [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763]\n- [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272]\n- [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075]\n- fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan)\n- [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan)\n- [x86] Fix lvt0 reset when hvm boot up with noapic param\n- [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason)\n [orabug 12342275]\n- [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346]\n- [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566]\n- [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042]\n- [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646]\n- fix filp_close() race (Joe Jin) [orabug 10335998]\n- make xenkbd.abs_pointer=1 by default [orabug 67188919]\n- [xen] check to see if hypervisor supports memory reservation change\n (Chuck Anderson) [orabug 7556514]\n- [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki)\n [orabug 10315433]\n- [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258]\n- [mm] Patch shrink_zone to yield during severe mempressure events, avoiding\n hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839]\n- [mm] Enhance shrink_zone patch allow full swap utilization, and also be\n NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919]\n- fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042]\n- [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson)\n [orabug 9107465]\n- [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson)\n [orabug 9764220]\n- Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615]\n- fix overcommit memory to use percpu_counter for (KOSAKI Motohiro,\n Guru Anbalagane) [orabug 6124033]\n- [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208]\n- [ib] fix memory corruption (Andy Grover) [orabug 9972346]\n[2.6.18-348.1.1]\n- [pci] intel-iommu: reduce max num of domains supported (Don Dutile) [886876 885125]\n- [fs] gfs2: Fix leak of cached directory hash table (Steven Whitehouse) [886124 831330]\n- [x86] mm: randomize SHLIB_BASE (Petr Matousek) [804953 804954] {CVE-2012-1568}\n- [net] be2net: create RSS rings even in multi-channel configs (Ivan Vecera) [884702 878209]\n- [net] tg3: Avoid dma read error (John Feeney) [885692 877474]\n- [misc] Fix unsupported hardware message (Prarit Bhargava) [885063 876587]\n- [net] ipv6: discard overlapping fragment (Jiri Pirko) [874837 874838] {CVE-2012-4444}\n- [usb] Fix serial port reference counting on hotplug remove (Don Zickus) [885700 845447]\n- [net] bridge: export its presence and fix bonding igmp reporting (Veaceslav Falico) [884742 843473]\n- [fs] nfs: move wait for server->active from put_super to kill_sb (Jeff Layton) [884708 839839]\n- [scsi] libfc: fix indefinite rport restart (Neil Horman) [884740 595184]\n- [scsi] libfc: Retry a rejected PRLI request (Neil Horman) [884740 595184]\n- [scsi] libfc: Fix remote port restart problem (Neil Horman) [884740 595184]\n- [xen] memop: limit guest specified extent order (Laszlo Ersek) [878449 878450] {CVE-2012-5515}\n- [xen] get bottom of EBDA from the multiboot data structure (Paolo Bonzini) [885062 881885]", "modified": "2013-01-22T00:00:00", "published": "2013-01-22T00:00:00", "id": "ELSA-2013-0168-1", "href": "http://linux.oracle.com/errata/ELSA-2013-0168-1.html", "title": "1 ", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:37:22", "bulletinFamily": "unix", "description": "[2.6.32-279.14.1.el6]\n- [usb] usbhid: Fix use-after-free in USBHID (James Paradis) [864827 857518]\n- [usb] Add kernel parameter to force io_watchdog for Intel EHCI HCD (James Paradis) [865713 846024]\n- [block] Fix hanging kernel threads in blk_execute_rq() (James Paradis) [865308 855984]\n- [mm] hugetlb: do not use vma_hugecache_offset() for vma_prio_tree_foreach (Frederic Weisbecker) [843034 843035] {CVE-2012-2133}\n- [mm] hugepages: fix use after free bug in 'quota' handling (Frederic Weisbecker) [843034 843035] {CVE-2012-2133}\n- [mm] hugetlb: fix pgoff computation when unmapping page from vma (Frederic Weisbecker) [843034 843035] {CVE-2012-2133}\n- [mm] hugetlb: fix ENOSPC returned by handle_mm_fault() (Frederic Weisbecker) [843034 843035] {CVE-2012-2133}\n- [fs] gfs2: Write out dirty inode metadata in delayed deletes (Frantisek Hrbata) [859326 748827]\n- [usb] core: Fix device removal race condition (James Paradis) [864821 849188]\n- [mm] x86_32: fix SHLIB_BASE address typo (Aristeu S. Rozanski F) [804955 804956] {CVE-2012-1568}\n- [hid] hidraw: fix window in hidraw_release (Don Zickus) [841824 839973]\n- [hid] hidraw: protect hidraw_disconnect() better (Don Zickus) [841824 839973]\n- [hid] hidraw: remove excessive _EMERG messages from hidraw (Don Zickus) [841824 839973]\n- [hid] hidraw: fix hidraw_disconnect() (Don Zickus) [841824 839973]\n- [hid] fix a NULL pointer dereference in hidraw_write (Don Zickus) [841824 839973]\n- [hid] fix a NULL pointer dereference in hidraw_ioctl (Don Zickus) [841824 839973]\n- [hid] remove BKL from hidraw (Don Zickus) [841824 839973]\n- [mm] x86_32: randomize SHLIB_BASE (Aristeu Rozanski) [804955 804956] {CVE-2012-1568}\n- [block] fix up use after free in __blkdev_get (Jeff Moyer) [853943 847838]\n- [scsi] remove no longer valid BUG_ON in scsi_lld_busy (Jeff Garzik) [860640 842881]\n- [scsi] fix NULL request_queue in scsi_requeue_run_queue() (Jeff Garzik) [860640 842881]\n- [net] svcrpc: fix BUG() in svc_tcp_clear_pages (J. Bruce Fields) [856106 769045]\n- [scsi] lpfc: Fixed SCSI device reset escalation (Rob Evers) [861390 827566]\n- [scsi] lpfc: Fix abort status (Rob Evers) [861390 827566]\n- [kernel] cgroup: add cgroup_root_mutex (Frederic Weisbecker) [858954 844531]\n- [mm] Hold a file reference in madvise_remove (Jerome Marchand) [849738 849739] {CVE-2012-3511}\n- [base] driver-core: fix device_register race (Rob Evers) [860784 833098]\n- [netdrv] e1000e: drop check of RXCW.CW to eliminate link going up and down (Dean Nelson) [857055 847310]\n- [scsi] be2iscsi: Format the MAC_ADDR with sysfs (Rob Evers) [863147 827594]\n- [usb] usbdevfs: Add a USBDEVFS_GET_CAPABILITIES ioctl (Don Zickus) [841667 828271]\n- [fs] udf: fix retun value on error path in udf_load_logicalvol (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400}\n- [fs] udf: Improve table length check to avoid possible overflow (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400}\n- [fs] udf: Fortify loading of sparing table (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400}\n- [fs] udf: Avoid run away loop when partition table length is corrupted (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400}\n- [fs] udf: Use 'ret' instead of abusing 'i' in udf_load_logicalvol() (Nikola Pajkovsky) [843142 843143] {CVE-2012-3400}\n- [netdrv] bnx2x: Add remote-fault link detection (Michal Schmidt) [852450 814877]\n- [net] sunrpc: svc_xprt sends on closed socket should stop immediately (J. Bruce Fields) [853257 849702]\n- [mm] Never OOM kill tasks outside of memory cgroup when memory.limit_in_bytes is exceeded by a Transparent Huge Page (Larry Woodman) [860942 811255]\n- [powerpc] pseries: Support lower minimum entitlement for virtual processors (Steve Best) [860165 822651]\n- [usbhid] hiddev: Consolidate device existence checks in hiddev_ioctl (Don Zickus) [841824 839973]\n- [usbhid] hiddev: Fix race between disconnect and hiddev_ioctl (Don Zickus) [841824 839973]\n- [usbhid] hiddev: protect against disconnect/NULL-dereference race (Don Zickus) [841824 839973]\n- [crypto] algapi: Move larval completion into algboss (Herbert Xu) [854476 832135]\n- [fs] xfs: disable xfsaild idle mode (Brian Foster) [860787 813137]\n- [fs] xfs: fix the logspace waiting algorithm (Brian Foster) [860787 813137]\n- [fs] xfs: add AIL pushing tracepoints (Brian Foster) [860787 813137]\n- [fs] xfs: force the log if we encounter pinned buffers in .iop_pushbuf (Brian Foster) [860787 813137]\n- [fs] xfs: do not update xa_last_pushed_lsn for locked items (Brian Foster) [860787 813137]\n[2.6.32-279.13.1.el6]\n- [net] sctp: Implement quick failover draft from tsvwg (Neil Horman) [861953 830716]\n- [net] sctp: be more restrictive in transport selection on bundled sacks (Neil Horman) [861953 830716]\n[2.6.32-279.12.1.el6]\n- [netdrv] mlx4: check promisc on proper port (Doug Ledford) [858955 854052]\n- [netdrv] mlx4: attach multicast with correct flag (Doug Ledford) [858956 854376]\n- [netdrv] mlx4: remove redundant adding of steering type to gid (Doug Ledford) [859436 854053]\n- [netdrv] Revert: Fix a merge issue (Doug Ledford) [859436 854053]", "modified": "2012-11-06T00:00:00", "published": "2012-11-06T00:00:00", "id": "ELSA-2012-1426", "href": "http://linux.oracle.com/errata/ELSA-2012-1426.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-05-29T18:33:59", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2013:0168\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* It was found that the Xen hypervisor implementation did not perform\nrange checking on the guest provided values in multiple hypercalls. A\nprivileged guest user could use this flaw to trigger long loops, leading\nto a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate)\n\n* It was found that when running a 32-bit binary that uses a large number\nof shared libraries, one of the libraries would always be loaded at a\npredictable address in memory. An attacker could use this flaw to bypass\nthe Address Space Layout Randomization (ASLR) security feature.\n(CVE-2012-1568, Low)\n\n* A flaw was found in the way the Linux kernel's IPv6 implementation\nhandled overlapping, fragmented IPv6 packets. A remote attacker could\npotentially use this flaw to bypass protection mechanisms (such as a\nfirewall or intrusion detection system (IDS)) when sending network packets\nto a target system. (CVE-2012-4444, Low)\n\nRed Hat would like to thank the Xen project for reporting CVE-2012-5515,\nand Antonios Atlasis working with Beyond Security's SecuriTeam Secure\nDisclosure program and Loganaden Velvindron of AFRINIC for reporting\nCVE-2012-4444.\n\nThis update also fixes several bugs. Space precludes documenting all of\nthese changes in this advisory. Documentation for these changes will be\navailable shortly from the Red Hat Enterprise Linux 5.9 Technical Notes\ndocument linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-January/019208.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0168.html", "modified": "2013-01-23T11:37:33", "published": "2013-01-23T11:37:33", "href": "http://lists.centos.org/pipermail/centos-announce/2013-January/019208.html", "id": "CESA-2013:0168", "title": "kernel security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:35:41", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2012:1426\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A use-after-free flaw was found in the Linux kernel's memory management\nsubsystem in the way quota handling for huge pages was performed. A local,\nunprivileged user could use this flaw to cause a denial of service or,\npotentially, escalate their privileges. (CVE-2012-2133, Moderate)\n\n* A use-after-free flaw was found in the madvise() system call\nimplementation in the Linux kernel. A local, unprivileged user could use\nthis flaw to cause a denial of service or, potentially, escalate their\nprivileges. (CVE-2012-3511, Moderate)\n\n* It was found that when running a 32-bit binary that uses a large number\nof shared libraries, one of the libraries would always be loaded at a\npredictable address in memory. An attacker could use this flaw to bypass\nthe Address Space Layout Randomization (ASLR) security feature.\n(CVE-2012-1568, Low)\n\n* Buffer overflow flaws were found in the udf_load_logicalvol() function\nin the Universal Disk Format (UDF) file system implementation in the Linux\nkernel. An attacker with physical access to a system could use these flaws\nto cause a denial of service or escalate their privileges. (CVE-2012-3400,\nLow)\n\nRed Hat would like to thank Shachar Raindel for reporting CVE-2012-2133.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-November/018974.html\n\n**Affected packages:**\nkernel\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-firmware\nkernel-headers\nperf\npython-perf\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-1426.html", "modified": "2012-11-07T12:15:29", "published": "2012-11-07T12:15:29", "href": "http://lists.centos.org/pipermail/centos-announce/2012-November/018974.html", "id": "CESA-2012:1426", "title": "kernel, perf, python security update", "type": "centos", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:14", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* It was found that the Xen hypervisor implementation did not perform\nrange checking on the guest provided values in multiple hypercalls. A\nprivileged guest user could use this flaw to trigger long loops, leading\nto a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate)\n\n* It was found that when running a 32-bit binary that uses a large number\nof shared libraries, one of the libraries would always be loaded at a\npredictable address in memory. An attacker could use this flaw to bypass\nthe Address Space Layout Randomization (ASLR) security feature.\n(CVE-2012-1568, Low)\n\n* A flaw was found in the way the Linux kernel's IPv6 implementation\nhandled overlapping, fragmented IPv6 packets. A remote attacker could\npotentially use this flaw to bypass protection mechanisms (such as a\nfirewall or intrusion detection system (IDS)) when sending network packets\nto a target system. (CVE-2012-4444, Low)\n\nRed Hat would like to thank the Xen project for reporting CVE-2012-5515,\nand Antonios Atlasis working with Beyond Security's SecuriTeam Secure\nDisclosure program and Loganaden Velvindron of AFRINIC for reporting\nCVE-2012-4444.\n\nThis update also fixes several bugs. Space precludes documenting all of\nthese changes in this advisory. Documentation for these changes will be\navailable shortly from the Red Hat Enterprise Linux 5.9 Technical Notes\ndocument linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\n", "modified": "2017-09-08T11:54:43", "published": "2013-01-22T05:00:00", "id": "RHSA-2013:0168", "href": "https://access.redhat.com/errata/RHSA-2013:0168", "type": "redhat", "title": "(RHSA-2013:0168) Moderate: kernel security and bug fix update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-08-13T18:46:23", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A use-after-free flaw was found in the Linux kernel's memory management\nsubsystem in the way quota handling for huge pages was performed. A local,\nunprivileged user could use this flaw to cause a denial of service or,\npotentially, escalate their privileges. (CVE-2012-2133, Moderate)\n\n* A use-after-free flaw was found in the madvise() system call\nimplementation in the Linux kernel. A local, unprivileged user could use\nthis flaw to cause a denial of service or, potentially, escalate their\nprivileges. (CVE-2012-3511, Moderate)\n\n* It was found that when running a 32-bit binary that uses a large number\nof shared libraries, one of the libraries would always be loaded at a\npredictable address in memory. An attacker could use this flaw to bypass\nthe Address Space Layout Randomization (ASLR) security feature.\n(CVE-2012-1568, Low)\n\n* Buffer overflow flaws were found in the udf_load_logicalvol() function\nin the Universal Disk Format (UDF) file system implementation in the Linux\nkernel. An attacker with physical access to a system could use these flaws\nto cause a denial of service or escalate their privileges. (CVE-2012-3400,\nLow)\n\nRed Hat would like to thank Shachar Raindel for reporting CVE-2012-2133.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.\n", "modified": "2018-06-06T20:24:28", "published": "2012-11-06T05:00:00", "id": "RHSA-2012:1426", "href": "https://access.redhat.com/errata/RHSA-2012:1426", "type": "redhat", "title": "(RHSA-2012:1426) Moderate: kernel security and bug fix update", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:13", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A local, unprivileged user could use an integer overflow flaw in\ndrm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their\nprivileges. (CVE-2012-0044, Important)\n\n* It was found that the kvm_vm_ioctl_assign_device() function in the KVM\n(Kernel-based Virtual Machine) subsystem of a Linux kernel did not check if\nthe user requesting device assignment was privileged or not. A local,\nunprivileged user on the host could assign unused PCI devices, or even\ndevices that were in use and whose resources were not properly claimed by\nthe respective drivers, which could result in the host crashing.\n(CVE-2011-4347, Moderate)\n\n* A flaw was found in the way the Linux kernel's XFS file system\nimplementation handled on-disk Access Control Lists (ACLs). A local,\nunprivileged user could use this flaw to cause a denial of service or\nescalate their privileges by mounting a specially-crafted disk.\n(CVE-2012-0038, Moderate)\n\n* It was found that the Linux kernel's register set (regset) common\ninfrastructure implementation did not check if the required get and set\nhandlers were initialized. A local, unprivileged user could use this flaw\nto cause a denial of service by performing a register set operation with a\nptrace() PTRACE_SETREGSET or PTRACE_GETREGSET request. (CVE-2012-1097,\nModerate)\n\n* A race condition was found in the Linux kernel's memory management\nsubsystem in the way pmd_none_or_clear_bad(), when called with mmap_sem in\nread mode, and Transparent Huge Pages (THP) page faults interacted. A\nprivileged user in a KVM guest with the ballooning functionality enabled\ncould potentially use this flaw to crash the host. A local, unprivileged\nuser could use this flaw to crash the system. (CVE-2012-1179, Moderate)\n\nRed Hat would like to thank Chen Haogang for reporting CVE-2012-0044; Sasha\nLevin for reporting CVE-2011-4347; Wang Xi for reporting CVE-2012-0038; and\nH. Peter Anvin for reporting CVE-2012-1097.\n\nThis update also fixes the following bugs:\n\n* When a RoCE (RDMA over Converged Ethernet) adapter with active RoCE\ncommunications was taken down suddenly (either by adapter failure or the\nintentional shutdown of the interface), the ongoing RoCE communications\ncould cause the kernel to panic and render the machine unusable. A patch\nhas been provided to protect the kernel in this situation and to pass an\nerror up to the application still using the interface after it has been\ntaken down instead. (BZ#799944)\n\n* The fix for Red Hat Bugzilla bug 713494, released via RHSA-2011:0928,\nintroduced a regression. Attempting to change the state of certain\nfeatures, such as GRO (Generic Receive Offload) or TSO (TCP segment\noffloading), for a 10 Gigabit Ethernet card that is being used in a\nvirtual LAN (VLAN) resulted in a kernel panic. (BZ#816974)\n\n* If a new file was created on a Network File System version 4 (NFSv4)\nshare, the ownership was set to nfsnobody (-2) until it was possible to\nupcall to the idmapper. As a consequence, subsequent file system operations\ncould incorrectly use \"-2\" for the user and group IDs for the given file,\ncausing certain operations to fail. In reported cases, this issue also\ncaused \"Viminfo file is not writable\" errors for users running Vim with\nfiles on an NFSv4 share. (BZ#820960)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\n", "modified": "2016-05-19T22:09:28", "published": "2012-06-26T04:00:00", "id": "RHSA-2012:1042", "href": "https://access.redhat.com/errata/RHSA-2012:1042", "type": "redhat", "title": "(RHSA-2012:1042) Important: kernel security and bug fix update", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:44", "bulletinFamily": "software", "description": "==========================================================================\r\nUbuntu Security Notice USN-1406-1\r\nMarch 27, 2012\r\n\r\nlinux vulnerabilities\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 11.04\r\n\r\nSummary:\r\n\r\nSeveral security issues were fixed in the kernel.\r\n\r\nSoftware Description:\r\n- linux: Linux kernel\r\n\r\nDetails:\r\n\r\nSasha Levin discovered a flaw in the permission checking for device\r\nassignments requested via the kvm ioctl in the Linux kernel. A local user\r\ncould use this flaw to crash the system causing a denial of service.\r\n(CVE-2011-4347)\r\n\r\nStephan BA\u00a4rwolf discovered a flaw in the KVM (kernel-based virtual\r\nmachine) subsystem of the Linux kernel. A local unprivileged user can crash\r\nuse this flaw to crash VMs causing a deny of service. (CVE-2012-0045)\r\n\r\nH. Peter Anvin reported a flaw in the Linux kernel that could crash the\r\nsystem. A local user could exploit this flaw to crash the system.\r\n(CVE-2012-1097)\r\n\r\nA flaw was discovered in the Linux kernel's cgroups subset. A local\r\nattacker could use this flaw to crash the system. (CVE-2012-1146)\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 11.04:\r\n linux-image-2.6.38-13-generic 2.6.38-13.57\r\n linux-image-2.6.38-13-generic-pae 2.6.38-13.57\r\n linux-image-2.6.38-13-omap 2.6.38-13.57\r\n linux-image-2.6.38-13-powerpc 2.6.38-13.57\r\n linux-image-2.6.38-13-powerpc-smp 2.6.38-13.57\r\n linux-image-2.6.38-13-powerpc64-smp 2.6.38-13.57\r\n linux-image-2.6.38-13-server 2.6.38-13.57\r\n linux-image-2.6.38-13-versatile 2.6.38-13.57\r\n linux-image-2.6.38-13-virtual 2.6.38-13.57\r\n\r\nAfter a standard system update you need to reboot your computer to make\r\nall the necessary changes.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-1406-1\r\n CVE-2011-4347, CVE-2012-0045, CVE-2012-1097, CVE-2012-1146\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/linux/2.6.38-13.57\r\n", "modified": "2012-04-26T00:00:00", "published": "2012-04-26T00:00:00", "id": "SECURITYVULNS:DOC:28010", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:28010", "title": "[USN-1406-1] Linux kernel vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}