ID SUSE_11_KERNEL-140709.NASL Type nessus Reporter This script is Copyright (C) 2014-2021 Tenable Network Security, Inc. Modified 2014-07-17T00:00:00
Description
The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to
fix various bugs and security issues.
The following security bugs have been fixed :
The rds_ib_xmit function in net/rds/ib_send.c in the
Reliable Datagram Sockets (RDS) protocol implementation
in the Linux kernel 3.7.4 and earlier allows local users
to cause a denial of service (BUG_ON and kernel panic)
by establishing an RDS connection with the source IP
address equal to the IPoIB interfaces own IP address, as
demonstrated by rds-ping. (bnc#767610). (CVE-2012-2372)
The Linux kernel before 3.12.2 does not properly use the
get_dumpable function, which allows local users to
bypass intended ptrace restrictions or obtain sensitive
information from IA64 scratch registers via a crafted
application, related to kernel/ptrace.c and
arch/ia64/include/asm/processor.h. (bnc#847652).
(CVE-2013-2929)
Interpretation conflict in
drivers/md/dm-snap-persistent.c in the Linux kernel
through 3.11.6 allows remote authenticated users to
obtain sensitive information or modify data via a
crafted mapping to a snapshot block device.
(bnc#846404). (CVE-2013-4299)
The ath9k_htc_set_bssid_mask function in
drivers/net/wireless/ath/ath9k/htc_drv_main.c in the
Linux kernel through 3.12 uses a BSSID masking approach
to determine the set of MAC addresses on which a Wi-Fi
device is listening, which allows remote attackers to
discover the original MAC address after spoofing by
sending a series of packets to MAC addresses with
certain bit manipulations. (bnc#851426). (CVE-2013-4579)
Multiple buffer underflows in the XFS implementation in
the Linux kernel through 3.12.1 allow local users to
cause a denial of service (memory corruption) or
possibly have unspecified other impact by leveraging the
CAP_SYS_ADMIN capability for a (1)
XFS_IOC_ATTRLIST_BY_HANDLE or (2)
XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call with a crafted
length value, related to the xfs_attrlist_by_handle
function in fs/xfs/xfs_ioctl.c and the
xfs_compat_attrlist_by_handle function in
fs/xfs/xfs_ioctl32.c. (bnc#852553). (CVE-2013-6382)
The rds_ib_laddr_check function in net/rds/ib.c in the
Linux kernel before 3.12.8 allows local users to cause a
denial of service (NULL pointer dereference and system
crash) or possibly have unspecified other impact via a
bind system call for an RDS socket on a system that
lacks RDS transports. (bnc#869563). (CVE-2013-7339)
The get_rx_bufs function in drivers/vhost/net.c in the
vhost-net subsystem in the Linux kernel package before
2.6.32-431.11.2 on Red Hat Enterprise Linux (RHEL) 6
does not properly handle vhost_get_vq_desc errors, which
allows guest OS users to cause a denial of service (host
OS crash) via unspecified vectors. (bnc#870173).
(CVE-2014-0055)
drivers/vhost/net.c in the Linux kernel before 3.13.10,
when mergeable buffers are disabled, does not properly
validate packet lengths, which allows guest OS users to
cause a denial of service (memory corruption and host OS
crash) or possibly gain privileges on the host OS via
crafted packets, related to the handle_rx and
get_rx_bufs functions. (bnc#870576). (CVE-2014-0077)
The sctp_sf_do_5_1D_ce function in
net/sctp/sm_statefuns.c in the Linux kernel through
3.13.6 does not validate certain auth_enable and
auth_capable fields before making an
sctp_sf_authenticate call, which allows remote attackers
to cause a denial of service (NULL pointer dereference
and system crash) via an SCTP handshake with a modified
INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO
chunk. (bnc#866102). (CVE-2014-0101)
Use-after-free vulnerability in the skb_segment function
in net/core/skbuff.c in the Linux kernel through 3.13.6
allows attackers to obtain sensitive information from
kernel memory by leveraging the absence of a certain
orphaning operation. (bnc#867723). (CVE-2014-0131)
The ioapic_deliver function in virt/kvm/ioapic.c in the
Linux kernel through 3.14.1 does not properly validate
the kvm_irq_delivery_to_apic return value, which allows
guest OS users to cause a denial of service (host OS
crash) via a crafted entry in the redirection table of
an I/O APIC. NOTE: the affected code was moved to the
ioapic_service function before the vulnerability was
announced. (bnc#872540). (CVE-2014-0155)
The fst_get_iface function in drivers/net/wan/farsync.c
in the Linux kernel before 3.11.7 does not properly
initialize a certain data structure, which allows local
users to obtain sensitive information from kernel memory
by leveraging the CAP_NET_ADMIN capability for an
SIOCWANDEV ioctl call. (bnc#858869). (CVE-2014-1444)
The wanxl_ioctl function in drivers/net/wan/wanxl.c in
the Linux kernel before 3.11.7 does not properly
initialize a certain data structure, which allows local
users to obtain sensitive information from kernel memory
via an ioctl call. (bnc#858870). (CVE-2014-1445)
The yam_ioctl function in drivers/net/hamradio/yam.c in
the Linux kernel before 3.12.8 does not initialize a
certain structure member, which allows local users to
obtain sensitive information from kernel memory by
leveraging the CAP_NET_ADMIN capability for an
SIOCYAMGCFG ioctl call. (bnc#858872). (CVE-2014-1446)
The security_context_to_sid_core function in
security/selinux/ss/services.c in the Linux kernel
before 3.13.4 allows local users to cause a denial of
service (system crash) by leveraging the CAP_MAC_ADMIN
capability to set a zero-length security context.
(bnc#863335). (CVE-2014-1874)
The ip6_route_add function in net/ipv6/route.c in the
Linux kernel through 3.13.6 does not properly count the
addition of routes, which allows remote attackers to
cause a denial of service (memory consumption) via a
flood of ICMPv6 Router Advertisement packets.
(bnc#867531). (CVE-2014-2309)
net/netfilter/nf_conntrack_proto_dccp.c in the Linux
kernel through 3.13.6 uses a DCCP header pointer
incorrectly, which allows remote attackers to cause a
denial of service (system crash) or possibly execute
arbitrary code via a DCCP packet that triggers a call to
the (1) dccp_new, (2) dccp_packet, or (3) dccp_error
function. (bnc#868653). (CVE-2014-2523)
The rds_iw_laddr_check function in net/rds/iw.c in the
Linux kernel through 3.14 allows local users to cause a
denial of service (NULL pointer dereference and system
crash) or possibly have unspecified other impact via a
bind system call for an RDS socket on a system that
lacks RDS transports. (bnc#871561). (CVE-2014-2678)
Integer overflow in the ping_init_sock function in
net/ipv4/ping.c in the Linux kernel through 3.14.1
allows local users to cause a denial of service
(use-after-free and system crash) or possibly gain
privileges via a crafted application that leverages an
improperly managed reference counter. (bnc#873374).
(CVE-2014-2851)
The try_to_unmap_cluster function in mm/rmap.c in the
Linux kernel before 3.14.3 does not properly consider
which pages must be locked, which allows local users to
cause a denial of service (system crash) by triggering a
memory-usage pattern that requires removal of page-table
mappings. (bnc#876102). (CVE-2014-3122)
The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST
extension implementations in the sk_run_filter function
in net/core/filter.c in the Linux kernel through 3.14.3
do not check whether a certain length value is
sufficiently large, which allows local users to cause a
denial of service (integer underflow and system crash)
via crafted BPF instructions. NOTE: the affected code
was moved to the __skb_get_nlattr and
__skb_get_nlattr_nest functions before the vulnerability
was announced. (bnc#877257). (CVE-2014-3144)
The BPF_S_ANC_NLATTR_NEST extension implementation in
the sk_run_filter function in net/core/filter.c in the
Linux kernel through 3.14.3 uses the reverse order in a
certain subtraction, which allows local users to cause a
denial of service (over-read and system crash) via
crafted BPF instructions. NOTE: the affected code was
moved to the __skb_get_nlattr_nest function before the
vulnerability was announced. (bnc#877257).
(CVE-2014-3145)
kernel/auditsc.c in the Linux kernel through 3.14.5,
when CONFIG_AUDITSYSCALL is enabled with certain syscall
rules, allows local users to obtain potentially
sensitive single-bit values from kernel memory or cause
a denial of service (OOPS) via a large value of a
syscall number. (bnc#880484). (CVE-2014-3917)
arch/x86/kernel/entry_32.S in the Linux kernel through
3.15.1 on 32-bit x86 platforms, when syscall auditing is
enabled and the sep CPU feature flag is set, allows
local users to cause a denial of service (OOPS and
system crash) via an invalid syscall number, as
demonstrated by number. (CVE-2014-4508)
-. (bnc#883724)
Race condition in the tlv handler functionality in the
snd_ctl_elem_user_tlv function in sound/core/control.c
in the ALSA control implementation in the Linux kernel
before 3.15.2 allows local users to obtain sensitive
information from kernel memory by leveraging
/dev/snd/controlCX access. (bnc#883795). (CVE-2014-4652)
sound/core/control.c in the ALSA control implementation
in the Linux kernel before 3.15.2 does not ensure
possession of a read/write lock, which allows local
users to cause a denial of service (use-after-free) and
obtain sensitive information from kernel memory by
leveraging /dev/snd/controlCX access. (bnc#883795).
(CVE-2014-4653)
The snd_ctl_elem_add function in sound/core/control.c in
the ALSA control implementation in the Linux kernel
before 3.15.2 does not check authorization for
SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allows
local users to remove kernel controls and cause a denial
of service (use-after-free and system crash) by
leveraging /dev/snd/controlCX access for an ioctl call.
(bnc#883795). (CVE-2014-4654)
The snd_ctl_elem_add function in sound/core/control.c in
the ALSA control implementation in the Linux kernel
before 3.15.2 does not properly maintain the
user_ctl_count value, which allows local users to cause
a denial of service (integer overflow and limit bypass)
by leveraging /dev/snd/controlCX access for a large
number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.
(bnc#883795). (CVE-2014-4655)
Multiple integer overflows in sound/core/control.c in
the ALSA control implementation in the Linux kernel
before 3.15.2 allow local users to cause a denial of
service by leveraging /dev/snd/controlCX access, related
to (1) index values in the snd_ctl_add function and (2)
numid values in the snd_ctl_remove_numid_conflict
function. (bnc#883795). (CVE-2014-4656)
The Linux kernel before 3.15.4 on Intel processors does
not properly restrict use of a non-canonical value for
the saved RIP address in the case of a system call that
does not use IRET, which allows local users to leverage
a race condition and gain privileges, or cause a denial
of service (double fault), via a crafted application
that makes ptrace and fork system calls. (bnc#885725).
(CVE-2014-4699)
Also the following non-security bugs have been fixed :
kernel: avoid page table walk on user space access
(bnc#878407, LTC#110316).
spinlock: fix system hang with spin_retry <= 0
(bnc#874145, LTC#110189).
x86/UV: Set n_lshift based on GAM_GR_CONFIG MMR for UV3.
(bnc#876176)
x86: Enable multiple CPUs in crash kernel. (bnc#846690)
x86/mce: Fix CMCI preemption bugs. (bnc#786450)
x86, CMCI: Add proper detection of end of CMCI storms.
(bnc#786450)
futex: revert back to the explicit waiter counting code.
(bnc#851603)
futex: avoid race between requeue and wake. (bnc#851603)
intel-iommu: fix off-by-one in pagetable freeing.
(bnc#874577)
ia64: Change default PSR.ac from '1' to '0' (Fix erratum
#237). (bnc#874108)
drivers/rtc/interface.c: fix infinite loop in
initializing the alarm. (bnc#871676)
drm/ast: Fix double lock at PM resume. (bnc#883380)
netfilter: nf_queue: reject NF_STOLEN verdicts from
userspace. (bnc#870877)
netfilter: avoid double free in nf_reinject.
(bnc#870877)
netfilter: ctnetlink: fix race between delete and
timeout expiration. (bnc#863410)
netfilter: reuse skb->nfct_reasm for ipvs conn
reference. (bnc#861980)
mm: per-thread vma caching (FATE#317271). config: enable
CONFIG_VMA_CACHE for x86_64/bigsmp
mm, hugetlb: improve page-fault scalability
(FATE#317271).
mm: vmscan: Do not throttle based on pfmemalloc reserves
if node has no ZONE_NORMAL. (bnc#870496)
mm: fix off-by-one bug in print_nodes_state().
(bnc#792271)
hugetlb: ensure hugepage access is denied if hugepages
are not supported (PowerKVM crash when mounting
hugetlbfs without hugepage support (bnc#870498)).
SELinux: Increase ebitmap_node size for 64-bit
configuration (FATE#317271).
SELinux: Reduce overhead of mls_level_isvalid() function
call (FATE#317271).
mutex: Fix debug_mutexes (FATE#317271).
mutex: Fix debug checks (FATE#317271).
locking/mutexes: Unlock the mutex without the wait_lock
(FATE#317271).
epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL
(FATE#317271).
epoll: do not take global 'epmutex' for simple
topologies (FATE#317271).
epoll: optimize EPOLL_CTL_DEL using rcu (FATE#317271).
vfs: Fix missing unlock of vfsmount_lock in unlazy_walk.
(bnc#880437)
dcache: kABI fixes for lockref dentries (FATE#317271).
vfs: make sure we do not have a stale root path if
unlazy_walk() fails (FATE#317271).
vfs: fix dentry RCU to refcounting possibly sleeping
dput() (FATE#317271).
vfs: use lockref 'dead' flag to mark unrecoverably dead
dentries (FATE#317271).
vfs: reimplement d_rcu_to_refcount() using
lockref_get_or_lock() (FATE#317271).
vfs: Remove second variable named error in __dentry_path
(FATE#317271).
make prepend_name() work correctly when called with
negative *buflen (FATE#317271).
prepend_path() needs to reinitialize dentry/vfsmount on
restarts (FATE#317271).
dcache: get/release read lock in read_seqbegin_or_lock()
& friend (FATE#317271).
seqlock: Add a new locking reader type (FATE#317271).
dcache: Translating dentry into pathname without taking
rename_lock (FATE#317271).
vfs: make the dentry cache use the lockref
infrastructure (FATE#317271).
vfs: Remove dentry->d_lock locking from
shrink_dcache_for_umount_subtree() (FATE#317271).
vfs: use lockref_get_not_zero() for optimistic lockless
dget_parent() (FATE#317271).
vfs: constify dentry parameter in d_count()
(FATE#317271).
helper for reading ->d_count (FATE#317271).
lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP()
(FATE#317271).
lockref: allow relaxed cmpxchg64 variant for lockless
updates (FATE#317271).
lockref: use cmpxchg64 explicitly for lockless updates
(FATE#317271).
lockref: add ability to mark lockrefs 'dead'
(FATE#317271).
Unlock the rename_lock in dentry_path() in the case when
path is too long. (bnc#868748)
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SuSE 11 update information. The text itself is
# copyright (C) Novell, Inc.
#
if (NASL_LEVEL < 3000) exit(0);
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(76557);
script_version("1.4");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");
script_cve_id("CVE-2012-2372", "CVE-2013-2929", "CVE-2013-4299", "CVE-2013-4579", "CVE-2013-6382", "CVE-2013-7339", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-0101", "CVE-2014-0131", "CVE-2014-0155", "CVE-2014-1444", "CVE-2014-1445", "CVE-2014-1446", "CVE-2014-1874", "CVE-2014-2309", "CVE-2014-2523", "CVE-2014-2678", "CVE-2014-2851", "CVE-2014-3122", "CVE-2014-3144", "CVE-2014-3145", "CVE-2014-3917", "CVE-2014-4508", "CVE-2014-4652", "CVE-2014-4653", "CVE-2014-4654", "CVE-2014-4655", "CVE-2014-4656", "CVE-2014-4699");
script_name(english:"SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 9488 / 9491 / 9493)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote SuSE 11 host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to
fix various bugs and security issues.
The following security bugs have been fixed :
- The rds_ib_xmit function in net/rds/ib_send.c in the
Reliable Datagram Sockets (RDS) protocol implementation
in the Linux kernel 3.7.4 and earlier allows local users
to cause a denial of service (BUG_ON and kernel panic)
by establishing an RDS connection with the source IP
address equal to the IPoIB interfaces own IP address, as
demonstrated by rds-ping. (bnc#767610). (CVE-2012-2372)
- The Linux kernel before 3.12.2 does not properly use the
get_dumpable function, which allows local users to
bypass intended ptrace restrictions or obtain sensitive
information from IA64 scratch registers via a crafted
application, related to kernel/ptrace.c and
arch/ia64/include/asm/processor.h. (bnc#847652).
(CVE-2013-2929)
- Interpretation conflict in
drivers/md/dm-snap-persistent.c in the Linux kernel
through 3.11.6 allows remote authenticated users to
obtain sensitive information or modify data via a
crafted mapping to a snapshot block device.
(bnc#846404). (CVE-2013-4299)
- The ath9k_htc_set_bssid_mask function in
drivers/net/wireless/ath/ath9k/htc_drv_main.c in the
Linux kernel through 3.12 uses a BSSID masking approach
to determine the set of MAC addresses on which a Wi-Fi
device is listening, which allows remote attackers to
discover the original MAC address after spoofing by
sending a series of packets to MAC addresses with
certain bit manipulations. (bnc#851426). (CVE-2013-4579)
- Multiple buffer underflows in the XFS implementation in
the Linux kernel through 3.12.1 allow local users to
cause a denial of service (memory corruption) or
possibly have unspecified other impact by leveraging the
CAP_SYS_ADMIN capability for a (1)
XFS_IOC_ATTRLIST_BY_HANDLE or (2)
XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call with a crafted
length value, related to the xfs_attrlist_by_handle
function in fs/xfs/xfs_ioctl.c and the
xfs_compat_attrlist_by_handle function in
fs/xfs/xfs_ioctl32.c. (bnc#852553). (CVE-2013-6382)
- The rds_ib_laddr_check function in net/rds/ib.c in the
Linux kernel before 3.12.8 allows local users to cause a
denial of service (NULL pointer dereference and system
crash) or possibly have unspecified other impact via a
bind system call for an RDS socket on a system that
lacks RDS transports. (bnc#869563). (CVE-2013-7339)
- The get_rx_bufs function in drivers/vhost/net.c in the
vhost-net subsystem in the Linux kernel package before
2.6.32-431.11.2 on Red Hat Enterprise Linux (RHEL) 6
does not properly handle vhost_get_vq_desc errors, which
allows guest OS users to cause a denial of service (host
OS crash) via unspecified vectors. (bnc#870173).
(CVE-2014-0055)
- drivers/vhost/net.c in the Linux kernel before 3.13.10,
when mergeable buffers are disabled, does not properly
validate packet lengths, which allows guest OS users to
cause a denial of service (memory corruption and host OS
crash) or possibly gain privileges on the host OS via
crafted packets, related to the handle_rx and
get_rx_bufs functions. (bnc#870576). (CVE-2014-0077)
- The sctp_sf_do_5_1D_ce function in
net/sctp/sm_statefuns.c in the Linux kernel through
3.13.6 does not validate certain auth_enable and
auth_capable fields before making an
sctp_sf_authenticate call, which allows remote attackers
to cause a denial of service (NULL pointer dereference
and system crash) via an SCTP handshake with a modified
INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO
chunk. (bnc#866102). (CVE-2014-0101)
- Use-after-free vulnerability in the skb_segment function
in net/core/skbuff.c in the Linux kernel through 3.13.6
allows attackers to obtain sensitive information from
kernel memory by leveraging the absence of a certain
orphaning operation. (bnc#867723). (CVE-2014-0131)
- The ioapic_deliver function in virt/kvm/ioapic.c in the
Linux kernel through 3.14.1 does not properly validate
the kvm_irq_delivery_to_apic return value, which allows
guest OS users to cause a denial of service (host OS
crash) via a crafted entry in the redirection table of
an I/O APIC. NOTE: the affected code was moved to the
ioapic_service function before the vulnerability was
announced. (bnc#872540). (CVE-2014-0155)
- The fst_get_iface function in drivers/net/wan/farsync.c
in the Linux kernel before 3.11.7 does not properly
initialize a certain data structure, which allows local
users to obtain sensitive information from kernel memory
by leveraging the CAP_NET_ADMIN capability for an
SIOCWANDEV ioctl call. (bnc#858869). (CVE-2014-1444)
- The wanxl_ioctl function in drivers/net/wan/wanxl.c in
the Linux kernel before 3.11.7 does not properly
initialize a certain data structure, which allows local
users to obtain sensitive information from kernel memory
via an ioctl call. (bnc#858870). (CVE-2014-1445)
- The yam_ioctl function in drivers/net/hamradio/yam.c in
the Linux kernel before 3.12.8 does not initialize a
certain structure member, which allows local users to
obtain sensitive information from kernel memory by
leveraging the CAP_NET_ADMIN capability for an
SIOCYAMGCFG ioctl call. (bnc#858872). (CVE-2014-1446)
- The security_context_to_sid_core function in
security/selinux/ss/services.c in the Linux kernel
before 3.13.4 allows local users to cause a denial of
service (system crash) by leveraging the CAP_MAC_ADMIN
capability to set a zero-length security context.
(bnc#863335). (CVE-2014-1874)
- The ip6_route_add function in net/ipv6/route.c in the
Linux kernel through 3.13.6 does not properly count the
addition of routes, which allows remote attackers to
cause a denial of service (memory consumption) via a
flood of ICMPv6 Router Advertisement packets.
(bnc#867531). (CVE-2014-2309)
- net/netfilter/nf_conntrack_proto_dccp.c in the Linux
kernel through 3.13.6 uses a DCCP header pointer
incorrectly, which allows remote attackers to cause a
denial of service (system crash) or possibly execute
arbitrary code via a DCCP packet that triggers a call to
the (1) dccp_new, (2) dccp_packet, or (3) dccp_error
function. (bnc#868653). (CVE-2014-2523)
- The rds_iw_laddr_check function in net/rds/iw.c in the
Linux kernel through 3.14 allows local users to cause a
denial of service (NULL pointer dereference and system
crash) or possibly have unspecified other impact via a
bind system call for an RDS socket on a system that
lacks RDS transports. (bnc#871561). (CVE-2014-2678)
- Integer overflow in the ping_init_sock function in
net/ipv4/ping.c in the Linux kernel through 3.14.1
allows local users to cause a denial of service
(use-after-free and system crash) or possibly gain
privileges via a crafted application that leverages an
improperly managed reference counter. (bnc#873374).
(CVE-2014-2851)
- The try_to_unmap_cluster function in mm/rmap.c in the
Linux kernel before 3.14.3 does not properly consider
which pages must be locked, which allows local users to
cause a denial of service (system crash) by triggering a
memory-usage pattern that requires removal of page-table
mappings. (bnc#876102). (CVE-2014-3122)
- The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST
extension implementations in the sk_run_filter function
in net/core/filter.c in the Linux kernel through 3.14.3
do not check whether a certain length value is
sufficiently large, which allows local users to cause a
denial of service (integer underflow and system crash)
via crafted BPF instructions. NOTE: the affected code
was moved to the __skb_get_nlattr and
__skb_get_nlattr_nest functions before the vulnerability
was announced. (bnc#877257). (CVE-2014-3144)
- The BPF_S_ANC_NLATTR_NEST extension implementation in
the sk_run_filter function in net/core/filter.c in the
Linux kernel through 3.14.3 uses the reverse order in a
certain subtraction, which allows local users to cause a
denial of service (over-read and system crash) via
crafted BPF instructions. NOTE: the affected code was
moved to the __skb_get_nlattr_nest function before the
vulnerability was announced. (bnc#877257).
(CVE-2014-3145)
- kernel/auditsc.c in the Linux kernel through 3.14.5,
when CONFIG_AUDITSYSCALL is enabled with certain syscall
rules, allows local users to obtain potentially
sensitive single-bit values from kernel memory or cause
a denial of service (OOPS) via a large value of a
syscall number. (bnc#880484). (CVE-2014-3917)
- arch/x86/kernel/entry_32.S in the Linux kernel through
3.15.1 on 32-bit x86 platforms, when syscall auditing is
enabled and the sep CPU feature flag is set, allows
local users to cause a denial of service (OOPS and
system crash) via an invalid syscall number, as
demonstrated by number. (CVE-2014-4508)
-. (bnc#883724)
- Race condition in the tlv handler functionality in the
snd_ctl_elem_user_tlv function in sound/core/control.c
in the ALSA control implementation in the Linux kernel
before 3.15.2 allows local users to obtain sensitive
information from kernel memory by leveraging
/dev/snd/controlCX access. (bnc#883795). (CVE-2014-4652)
- sound/core/control.c in the ALSA control implementation
in the Linux kernel before 3.15.2 does not ensure
possession of a read/write lock, which allows local
users to cause a denial of service (use-after-free) and
obtain sensitive information from kernel memory by
leveraging /dev/snd/controlCX access. (bnc#883795).
(CVE-2014-4653)
- The snd_ctl_elem_add function in sound/core/control.c in
the ALSA control implementation in the Linux kernel
before 3.15.2 does not check authorization for
SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allows
local users to remove kernel controls and cause a denial
of service (use-after-free and system crash) by
leveraging /dev/snd/controlCX access for an ioctl call.
(bnc#883795). (CVE-2014-4654)
- The snd_ctl_elem_add function in sound/core/control.c in
the ALSA control implementation in the Linux kernel
before 3.15.2 does not properly maintain the
user_ctl_count value, which allows local users to cause
a denial of service (integer overflow and limit bypass)
by leveraging /dev/snd/controlCX access for a large
number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.
(bnc#883795). (CVE-2014-4655)
- Multiple integer overflows in sound/core/control.c in
the ALSA control implementation in the Linux kernel
before 3.15.2 allow local users to cause a denial of
service by leveraging /dev/snd/controlCX access, related
to (1) index values in the snd_ctl_add function and (2)
numid values in the snd_ctl_remove_numid_conflict
function. (bnc#883795). (CVE-2014-4656)
- The Linux kernel before 3.15.4 on Intel processors does
not properly restrict use of a non-canonical value for
the saved RIP address in the case of a system call that
does not use IRET, which allows local users to leverage
a race condition and gain privileges, or cause a denial
of service (double fault), via a crafted application
that makes ptrace and fork system calls. (bnc#885725).
(CVE-2014-4699)
Also the following non-security bugs have been fixed :
- kernel: avoid page table walk on user space access
(bnc#878407, LTC#110316).
- spinlock: fix system hang with spin_retry <= 0
(bnc#874145, LTC#110189).
- x86/UV: Set n_lshift based on GAM_GR_CONFIG MMR for UV3.
(bnc#876176)
- x86: Enable multiple CPUs in crash kernel. (bnc#846690)
- x86/mce: Fix CMCI preemption bugs. (bnc#786450)
- x86, CMCI: Add proper detection of end of CMCI storms.
(bnc#786450)
- futex: revert back to the explicit waiter counting code.
(bnc#851603)
- futex: avoid race between requeue and wake. (bnc#851603)
- intel-iommu: fix off-by-one in pagetable freeing.
(bnc#874577)
- ia64: Change default PSR.ac from '1' to '0' (Fix erratum
#237). (bnc#874108)
- drivers/rtc/interface.c: fix infinite loop in
initializing the alarm. (bnc#871676)
- drm/ast: Fix double lock at PM resume. (bnc#883380)
- drm/ast: add widescreen + rb modes from X.org driver
(v2). (bnc#883380)
- drm/ast: deal with bo reserve fail in dirty update path.
(bnc#883380)
- drm/ast: do not attempt to acquire a reservation while
in an interrupt handler. (bnc#883380)
- drm/ast: fix the ast open key function. (bnc#883380)
- drm/ast: fix value check in cbr_scan2. (bnc#883380)
- drm/ast: inline reservations. (bnc#883380)
- drm/ast: invalidate page tables when pinning a BO.
(bnc#883380)
- drm/ast: rename the mindwm/moutdwm and deinline them.
(bnc#883380)
- drm/ast: resync the dram post code with upstream.
(bnc#883380)
- drm: ast: use drm_can_sleep. (bnc#883380)
- drm/ast: use drm_modeset_lock_all. (bnc#883380)
- drm/: Unified handling of unimplemented
fb->create_handle. (bnc#883380)
- drm/mgag200,ast,cirrus: fix regression with
drm_can_sleep conversion. (bnc#883380)
- drm/mgag200: Consolidate depth/bpp handling.
(bnc#882324)
- drm/ast: Initialized data needed to map fbdev memory.
(bnc#880007)
- drm/ast: add AST 2400 support. (bnc#880007)
- drm/ast: Initialized data needed to map fbdev memory.
(bnc#880007)
- drm/mgag200: on cards with < 2MB VRAM default to 16-bit.
(bnc#882324)
- drm/mgag200: fix typo causing bw limits to be ignored on
some chips. (bnc#882324)
- drm/ttm: do not oops if no invalidate_caches().
(bnc#869414)
- drm/i915: Break encoder->crtc link separately in
intel_sanitize_crtc(). (bnc#855126)
- dlm: keep listening connection alive with sctp mode.
(bnc#881939)
- series.conf: Clarify comment about Xen kabi adjustments
(bnc#876114#c25)
- btrfs: fix a crash when running balance and defrag
concurrently.
- btrfs: unset DCACHE_DISCONNECTED when mounting default
subvol. (bnc#866615)
- btrfs: free delayed node outside of root->inode_lock.
(bnc#866864)
- btrfs: return EPERM when deleting a default subvolume.
(bnc#869934)
- btrfs: do not loop on large offsets in readdir.
(bnc#863300)
- sched: Consider pi boosting in setscheduler.
- sched: Queue RT tasks to head when prio drops.
- sched: Adjust sched_reset_on_fork when nothing else
changes.
- sched: Fix clock_gettime(CLOCK__CPUTIME_ID)
monotonicity. (bnc#880357)
- sched: Do not allow scheduler time to go backwards.
(bnc#880357)
- sched: Make scale_rt_power() deal with backward clocks.
(bnc#865310)
- sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO
in cpupri check. (bnc#871861)
- sched: update_rq_clock() must skip ONE update.
(bnc#869033, bnc#868528)
- tcp: allow to disable cwnd moderation in TCP_CA_Loss
state. (bnc#879921)
- tcp: clear xmit timers in tcp_v4_syn_recv_sock().
(bnc#862429)
- net: add missing bh_unlock_sock() calls. (bnc#862429)
- bonding: fix vlan_features computing. (bnc#872634)
- vlan: more careful checksum features handling.
(bnc#872634)
- xfrm: fix race between netns cleanup and state expire
notification. (bnc#879957)
- xfrm: check peer pointer for null before calling
inet_putpeer(). (bnc#877775)
- ipv6: do not overwrite inetpeer metrics prematurely.
(bnc#867362)
- pagecachelimit: reduce lru_lock contention for heavy
parallel kabi fixup:. (bnc#878509, bnc#864464)
- pagecachelimit: reduce lru_lock contention for heavy
parallel reclaim. (bnc#878509, bnc#864464)
- TTY: serial, cleanup include file. (bnc#881571)
- TTY: serial, fix includes in some drivers. (bnc#881571)
- serial_core: Fix race in uart_handle_dcd_change.
(bnc#881571)
- powerpc/perf: Power8 PMU support. (bnc#832710)
- powerpc/perf: Add support for SIER. (bnc#832710)
- powerpc/perf: Add regs_no_sipr(). (bnc#832710)
- powerpc/perf: Add an accessor for regs->result.
(bnc#832710)
- powerpc/perf: Convert mmcra_sipr/sihv() to
regs_sipr/sihv(). (bnc#832710)
- powerpc/perf: Add an explict flag indicating presence of
SLOT field. (bnc#832710)
- swiotlb: do not assume PA 0 is invalid. (bnc#865882)
- lockref: implement lockless reference count updates
using cmpxchg() (FATE#317271).
- af_iucv: wrong mapping of sent and confirmed skbs
(bnc#878407, LTC#110452).
- af_iucv: recvmsg problem for SOCK_STREAM sockets
(bnc#878407, LTC#110452).
- af_iucv: fix recvmsg by replacing skb_pull() function
(bnc#878407, LTC#110452).
- qla2xxx: Poll during initialization for ISP25xx and
ISP83xx. (bnc#837563)
- qla2xxx: Fix request queue null dereference.
(bnc#859840)
- lpfc 8.3.41: Fixed SLI3 failing FCP write on
check-condition no-sense with residual zero.
(bnc#850915)
- reiserfs: call truncate_setsize under tailpack mutex.
(bnc#878115)
- reiserfs: drop vmtruncate. (bnc#878115)
- ipvs: handle IPv6 fragments with one-packet scheduling.
(bnc#861980)
- kabi: hide modifications of struct sk_buff done by
bnc#861980 fix. (bnc#861980)
- loop: remove the incorrect write_begin/write_end
shortcut. (bnc#878123)
- watchdog: hpwdt patch to display informative string.
(bnc#862934)
- watchdog: hpwdt: Patch to ignore auxilary iLO devices.
(bnc#862934)
- watchdog: hpwdt: Add check for UEFI bits. (bnc#862934)
- watchdog: hpwdt.c: Increase version string. (bnc#862934)
- hpilo: Correct panic when an AUX iLO is detected.
(bnc#837563)
- locking/mutexes: Introduce cancelable MCS lock for
adaptive spinning (FATE#317271).
- locking/mutexes: Modify the way optimistic spinners are
queued (FATE#317271).
- locking/mutexes: Return false if task need_resched() in
mutex_can_spin_on_owner() (FATE#317271).
- mutex: Enable the queuing of mutex spinners with MCS
lock (FATE#317271). config: disabled on all flavors
- mutex: Queue mutex spinners with MCS lock to reduce
cacheline contention (FATE#317271).
- memcg: deprecate memory.force_empty knob. (bnc#878274)
- kabi: protect struct net from bnc#877013 changes.
(bnc#877013)
- netfilter: nfnetlink_queue: add net namespace support
for nfnetlink_queue. (bnc#877013)
- netfilter: make /proc/net/netfilter pernet. (bnc#877013)
- netfilter: xt_hashlimit: fix proc entry leak in netns
destroy path. (bnc#871634)
- netfilter: xt_hashlimit: fix namespace destroy path.
(bnc#871634)
- netfilter: nf_queue: reject NF_STOLEN verdicts from
userspace. (bnc#870877)
- netfilter: avoid double free in nf_reinject.
(bnc#870877)
- netfilter: ctnetlink: fix race between delete and
timeout expiration. (bnc#863410)
- netfilter: reuse skb->nfct_reasm for ipvs conn
reference. (bnc#861980)
- mm: per-thread vma caching (FATE#317271). config: enable
CONFIG_VMA_CACHE for x86_64/bigsmp
- mm, hugetlb: improve page-fault scalability
(FATE#317271).
- mm: vmscan: Do not throttle based on pfmemalloc reserves
if node has no ZONE_NORMAL. (bnc#870496)
- mm: fix off-by-one bug in print_nodes_state().
(bnc#792271)
- hugetlb: ensure hugepage access is denied if hugepages
are not supported (PowerKVM crash when mounting
hugetlbfs without hugepage support (bnc#870498)).
- SELinux: Increase ebitmap_node size for 64-bit
configuration (FATE#317271).
- SELinux: Reduce overhead of mls_level_isvalid() function
call (FATE#317271).
- mutex: Fix debug_mutexes (FATE#317271).
- mutex: Fix debug checks (FATE#317271).
- locking/mutexes: Unlock the mutex without the wait_lock
(FATE#317271).
- epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL
(FATE#317271).
- epoll: do not take global 'epmutex' for simple
topologies (FATE#317271).
- epoll: optimize EPOLL_CTL_DEL using rcu (FATE#317271).
- vfs: Fix missing unlock of vfsmount_lock in unlazy_walk.
(bnc#880437)
- dcache: kABI fixes for lockref dentries (FATE#317271).
- vfs: make sure we do not have a stale root path if
unlazy_walk() fails (FATE#317271).
- vfs: fix dentry RCU to refcounting possibly sleeping
dput() (FATE#317271).
- vfs: use lockref 'dead' flag to mark unrecoverably dead
dentries (FATE#317271).
- vfs: reimplement d_rcu_to_refcount() using
lockref_get_or_lock() (FATE#317271).
- vfs: Remove second variable named error in __dentry_path
(FATE#317271).
- make prepend_name() work correctly when called with
negative *buflen (FATE#317271).
- prepend_path() needs to reinitialize dentry/vfsmount on
restarts (FATE#317271).
- dcache: get/release read lock in read_seqbegin_or_lock()
& friend (FATE#317271).
- seqlock: Add a new locking reader type (FATE#317271).
- dcache: Translating dentry into pathname without taking
rename_lock (FATE#317271).
- vfs: make the dentry cache use the lockref
infrastructure (FATE#317271).
- vfs: Remove dentry->d_lock locking from
shrink_dcache_for_umount_subtree() (FATE#317271).
- vfs: use lockref_get_not_zero() for optimistic lockless
dget_parent() (FATE#317271).
- vfs: constify dentry parameter in d_count()
(FATE#317271).
- helper for reading ->d_count (FATE#317271).
- lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP()
(FATE#317271).
- lockref: allow relaxed cmpxchg64 variant for lockless
updates (FATE#317271).
- lockref: use cmpxchg64 explicitly for lockless updates
(FATE#317271).
- lockref: add ability to mark lockrefs 'dead'
(FATE#317271).
- lockref: fix docbook argument names (FATE#317271).
- lockref: Relax in cmpxchg loop (FATE#317271).
- lockref: implement lockless reference count updates
using cmpxchg() (FATE#317271).
- lockref: uninline lockref helper functions
(FATE#317271).
- lockref: add lockref_get_or_lock() helper (FATE#317271).
- Add new lockref infrastructure reference implementation
(FATE#317271).
- vfs: make lremovexattr retry once on ESTALE error.
(bnc#876463)
- vfs: make removexattr retry once on ESTALE. (bnc#876463)
- vfs: make llistxattr retry once on ESTALE error.
(bnc#876463)
- vfs: make listxattr retry once on ESTALE error.
(bnc#876463)
- vfs: make lgetxattr retry once on ESTALE. (bnc#876463)
- vfs: make getxattr retry once on an ESTALE error.
(bnc#876463)
- vfs: allow lsetxattr() to retry once on ESTALE errors.
(bnc#876463)
- vfs: allow setxattr to retry once on ESTALE errors.
(bnc#876463)
- vfs: allow utimensat() calls to retry once on an ESTALE
error. (bnc#876463)
- vfs: fix user_statfs to retry once on ESTALE errors.
(bnc#876463)
- vfs: make fchownat retry once on ESTALE errors.
(bnc#876463)
- vfs: make fchmodat retry once on ESTALE errors.
(bnc#876463)
- vfs: have chroot retry once on ESTALE error.
(bnc#876463)
- vfs: have chdir retry lookup and call once on ESTALE
error. (bnc#876463)
- vfs: have faccessat retry once on an ESTALE error.
(bnc#876463)
- vfs: have do_sys_truncate retry once on an ESTALE error.
(bnc#876463)
- vfs: fix renameat to retry on ESTALE errors.
(bnc#876463)
- vfs: make do_unlinkat retry once on ESTALE errors.
(bnc#876463)
- vfs: make do_rmdir retry once on ESTALE errors.
(bnc#876463)
- vfs: fix linkat to retry once on ESTALE errors.
(bnc#876463)
- vfs: fix symlinkat to retry on ESTALE errors.
(bnc#876463)
- vfs: fix mkdirat to retry once on an ESTALE error.
(bnc#876463)
- vfs: fix mknodat to retry on ESTALE errors. (bnc#876463)
- vfs: add a flags argument to user_path_parent.
(bnc#876463)
- vfs: fix readlinkat to retry on ESTALE. (bnc#876463)
- vfs: make fstatat retry on ESTALE errors from getattr
call. (bnc#876463)
- vfs: add a retry_estale helper function to handle
retries on ESTALE. (bnc#876463)
- crypto: s390 - fix aes,des ctr mode concurrency finding
(bnc#874145, LTC#110078).
- s390/cio: fix unlocked access of global bitmap
(bnc#874145, LTC#109378).
- s390/css: stop stsch loop after cc 3 (bnc#874145,
LTC#109378).
- s390/pci: add kmsg man page (bnc#874145, LTC#109224).
- s390/pci/dma: use correct segment boundary size
(bnc#866081, LTC#104566).
- cio: Fix missing subchannels after CHPID configure on
(bnc#866081, LTC#104808).
- cio: Fix process hangs during subchannel scan
(bnc#866081, LTC#104805).
- cio: fix unusable device (bnc#866081, LTC#104168).
- qeth: postpone freeing of qdio memory (bnc#874145,
LTC#107873).
- Fix race between starved list and device removal.
(bnc#861636)
- namei.h: include errno.h. (bnc#876463)
- ALSA: hda - Implement bind mixer ctls for Conexant.
(bnc#872188)
- ALSA: hda - Fix invalid Auto-Mute Mode enum from cxt
codecs. (bnc#872188)
- ALSA: hda - Fix conflicting Capture Source on cxt
codecs. (bnc#872188)
- ALSA: usb-audio: Fix NULL dereference while quick
replugging. (bnc#870335)
- powerpc: Bring all threads online prior to
migration/hibernation. (bnc#870591)
- powerpc/pseries: Update dynamic cache nodes for
suspend/resume operation. (bnc#873463)
- powerpc/pseries: Device tree should only be updated once
after suspend/migrate. (bnc#873463)
- powerpc/pseries: Expose in kernel device tree update to
drmgr. (bnc#873463)
- powerpc: Add second POWER8 PVR entry. (bnc#874440)
- libata/ahci: accommodate tag ordered controllers.
(bnc#871728)
- md: try to remove cause of a spinning md thread.
(bnc#875386)
- md: fix up plugging (again). (bnc#866800)
- NFSv4: Fix a reboot recovery race when opening a file.
(bnc#864404)
- NFSv4: Ensure delegation recall and byte range lock
removal do not conflict. (bnc#864404)
- NFSv4: Fix up the return values of
nfs4_open_delegation_recall. (bnc#864404)
- NFSv4.1: Do not lose locks when a server reboots during
delegation return. (bnc#864404)
- NFSv4.1: Prevent deadlocks between state recovery and
file locking. (bnc#864404)
- NFSv4: Allow the state manager to mark an open_owner as
being recovered. (bnc#864404)
- NFS: nfs_inode_return_delegation() should always flush
dirty data. (bnc#864404)
- NFSv4: nfs_client_return_marked_delegations cannot flush
data. (bnc#864404)
- NFS: avoid excessive GETATTR request when attributes
expired but cached directory is valid. (bnc#857926)
- seqlock: add 'raw_seqcount_begin()' function.
(bnc#864404)
- Allow nfsdv4 to work when fips=1. (bnc#868488)
- NFSv4: Add ACCESS operation to OPEN compound.
(bnc#870958)
- NFSv4: Fix unnecessary delegation returns in
nfs4_do_open. (bnc#870958)
- NFSv4: The NFSv4.0 client must send RENEW calls if it
holds a delegation. (bnc#863873)
- NFSv4: nfs4_proc_renew should be declared static.
(bnc#863873)
- NFSv4: do not put ACCESS in OPEN compound if O_EXCL.
(bnc#870958)
- NFS: revalidate on open if dcache is negative.
(bnc#876463)
- NFSD add module parameter to disable delegations.
(bnc#876463)
- Do not lose sockets when nfsd shutdown races with
connection timeout. (bnc#871854)
- timer: Prevent overflow in apply_slack. (bnc#873061)
- mei: me: do not load the driver if the FW does not
support MEI interface. (bnc#821619)
- ipmi: Reset the KCS timeout when starting error
recovery. (bnc#870618)
- ipmi: Fix a race restarting the timer. (bnc#870618)
- ipmi: increase KCS timeouts. (bnc#870618)
- bnx2x: Fix kernel crash and data miscompare after EEH
recovery. (bnc#881761)
- bnx2x: Adapter not recovery from EEH error injection.
(bnc#881761)
- kabi: hide modifications of struct inet_peer done by
bnc#867953 fix. (bnc#867953)
- inetpeer: prevent unlinking from unused list twice.
(bnc#867953)
- Ignore selected taints for tracepoint modules
(bnc#870450, FATE#317134).
- Use 'E' instead of 'X' for unsigned module taint flag
(bnc#870450,FATE#317134).
- Fix: module signature vs tracepoints: add new
TAINT_UNSIGNED_MODULE (bnc#870450,FATE#317134).
- xhci: extend quirk for Renesas cards. (bnc#877497)
- scsi: return target failure on EMC inactive snapshot.
(bnc#840524)
- virtio_balloon: do not softlockup on huge balloon
changes. (bnc#871899)
- ch: add refcounting. (bnc#867517)
- storvsc: NULL pointer dereference fix. (bnc#865330)
- Unlock the rename_lock in dentry_path() in the case when
path is too long. (bnc#868748)"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=767610"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=786450"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=792271"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=821619"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=832710"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=837563"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=840524"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=846404"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=846690"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=847652"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=850915"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=851426"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=851603"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=852553"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=855126"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=857926"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=858869"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=858870"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=858872"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=859840"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=861636"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=861980"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=862429"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=862934"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=863300"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=863335"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=863410"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=863873"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=864404"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=864464"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=865310"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=865330"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=865882"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=866081"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=866102"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=866615"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=866800"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=866864"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=867362"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=867517"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=867531"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=867723"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=867953"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=868488"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=868528"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=868653"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=868748"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=869033"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=869414"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=869563"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=869934"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870173"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870335"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870450"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870496"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870498"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870576"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870591"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870618"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870877"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=870958"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=871561"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=871634"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=871676"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=871728"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=871854"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=871861"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=871899"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=872188"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=872540"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=872634"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=873061"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=873374"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=873463"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=874108"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=874145"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=874440"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=874577"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=875386"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=876102"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=876114"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=876176"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=876463"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=877013"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=877257"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=877497"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=877775"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=878115"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=878123"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=878274"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=878407"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=878509"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=879921"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=879957"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=880007"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=880357"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=880437"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=880484"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=881571"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=881761"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=881939"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=882324"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=883380"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=883795"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=885725"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2012-2372.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2013-2929.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2013-4299.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2013-4579.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2013-6382.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2013-7339.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-0055.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-0077.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-0101.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-0131.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-0155.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-1444.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-1445.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-1446.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-1874.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-2309.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-2523.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-2678.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-2851.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-3122.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-3144.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-3145.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-3917.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-4508.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-4652.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-4653.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-4654.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-4655.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-4656.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2014-4699.html"
);
script_set_attribute(
attribute:"solution",
value:"Apply SAT patch number 9488 / 9491 / 9493 as appropriate."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"exploit_framework_core", value:"true");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-default");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-default-base");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-default-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-default-extra");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-default-man");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-ec2");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-ec2-base");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-ec2-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-pae");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-pae-base");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-pae-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-pae-extra");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-source");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-syms");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-trace");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-trace-base");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-trace-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-xen");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-xen-base");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-xen-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:kernel-xen-extra");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen-kmp-default");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:xen-kmp-pae");
script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
script_set_attribute(attribute:"patch_publication_date", value:"2014/07/09");
script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/17");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.");
script_family(english:"SuSE Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
pl = get_kb_item("Host/SuSE/patchlevel");
if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");
flag = 0;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-default-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-default-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-default-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-default-extra-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-pae-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-pae-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-pae-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-pae-extra-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-source-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-syms-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-trace-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-xen-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-xen-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-xen-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"kernel-xen-extra-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"xen-kmp-default-4.2.4_02_3.0.101_0.35-0.7.45")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"xen-kmp-pae-4.2.4_02_3.0.101_0.35-0.7.45")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-default-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-default-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-default-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-default-extra-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-source-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-syms-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-trace-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-xen-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-xen-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-xen-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"kernel-xen-extra-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"xen-kmp-default-4.2.4_02_3.0.101_0.35-0.7.45")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"kernel-default-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"kernel-default-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"kernel-default-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"kernel-source-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"kernel-syms-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"kernel-trace-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"kernel-trace-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, reference:"kernel-trace-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"kernel-ec2-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"kernel-ec2-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"kernel-ec2-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"kernel-pae-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"kernel-pae-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"kernel-pae-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"kernel-xen-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"kernel-xen-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"kernel-xen-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"xen-kmp-default-4.2.4_02_3.0.101_0.35-0.7.45")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"i586", reference:"xen-kmp-pae-4.2.4_02_3.0.101_0.35-0.7.45")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"kernel-default-man-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"kernel-ec2-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"kernel-ec2-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"kernel-ec2-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"kernel-xen-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"kernel-xen-base-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"kernel-xen-devel-3.0.101-0.35.1")) flag++;
if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"xen-kmp-default-4.2.4_02_3.0.101_0.35-0.7.45")) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
else security_hole(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "SUSE_11_KERNEL-140709.NASL", "bulletinFamily": "scanner", "title": "SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 9488 / 9491 / 9493)", "description": "The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to\nfix various bugs and security issues.\n\nThe following security bugs have been fixed :\n\n - The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation\n in the Linux kernel 3.7.4 and earlier allows local users\n to cause a denial of service (BUG_ON and kernel panic)\n by establishing an RDS connection with the source IP\n address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610). (CVE-2012-2372)\n\n - The Linux kernel before 3.12.2 does not properly use the\n get_dumpable function, which allows local users to\n bypass intended ptrace restrictions or obtain sensitive\n information from IA64 scratch registers via a crafted\n application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652).\n (CVE-2013-2929)\n\n - Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel\n through 3.11.6 allows remote authenticated users to\n obtain sensitive information or modify data via a\n crafted mapping to a snapshot block device.\n (bnc#846404). (CVE-2013-4299)\n\n - The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the\n Linux kernel through 3.12 uses a BSSID masking approach\n to determine the set of MAC addresses on which a Wi-Fi\n device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by\n sending a series of packets to MAC addresses with\n certain bit manipulations. (bnc#851426). (CVE-2013-4579)\n\n - Multiple buffer underflows in the XFS implementation in\n the Linux kernel through 3.12.1 allow local users to\n cause a denial of service (memory corruption) or\n possibly have unspecified other impact by leveraging the\n CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2)\n XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call with a crafted\n length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the\n xfs_compat_attrlist_by_handle function in\n fs/xfs/xfs_ioctl32.c. (bnc#852553). (CVE-2013-6382)\n\n - The rds_ib_laddr_check function in net/rds/ib.c in the\n Linux kernel before 3.12.8 allows local users to cause a\n denial of service (NULL pointer dereference and system\n crash) or possibly have unspecified other impact via a\n bind system call for an RDS socket on a system that\n lacks RDS transports. (bnc#869563). (CVE-2013-7339)\n\n - The get_rx_bufs function in drivers/vhost/net.c in the\n vhost-net subsystem in the Linux kernel package before\n 2.6.32-431.11.2 on Red Hat Enterprise Linux (RHEL) 6\n does not properly handle vhost_get_vq_desc errors, which\n allows guest OS users to cause a denial of service (host\n OS crash) via unspecified vectors. (bnc#870173).\n (CVE-2014-0055)\n\n - drivers/vhost/net.c in the Linux kernel before 3.13.10,\n when mergeable buffers are disabled, does not properly\n validate packet lengths, which allows guest OS users to\n cause a denial of service (memory corruption and host OS\n crash) or possibly gain privileges on the host OS via\n crafted packets, related to the handle_rx and\n get_rx_bufs functions. (bnc#870576). (CVE-2014-0077)\n\n - The sctp_sf_do_5_1D_ce function in\n net/sctp/sm_statefuns.c in the Linux kernel through\n 3.13.6 does not validate certain auth_enable and\n auth_capable fields before making an\n sctp_sf_authenticate call, which allows remote attackers\n to cause a denial of service (NULL pointer dereference\n and system crash) via an SCTP handshake with a modified\n INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO\n chunk. (bnc#866102). (CVE-2014-0101)\n\n - Use-after-free vulnerability in the skb_segment function\n in net/core/skbuff.c in the Linux kernel through 3.13.6\n allows attackers to obtain sensitive information from\n kernel memory by leveraging the absence of a certain\n orphaning operation. (bnc#867723). (CVE-2014-0131)\n\n - The ioapic_deliver function in virt/kvm/ioapic.c in the\n Linux kernel through 3.14.1 does not properly validate\n the kvm_irq_delivery_to_apic return value, which allows\n guest OS users to cause a denial of service (host OS\n crash) via a crafted entry in the redirection table of\n an I/O APIC. NOTE: the affected code was moved to the\n ioapic_service function before the vulnerability was\n announced. (bnc#872540). (CVE-2014-0155)\n\n - The fst_get_iface function in drivers/net/wan/farsync.c\n in the Linux kernel before 3.11.7 does not properly\n initialize a certain data structure, which allows local\n users to obtain sensitive information from kernel memory\n by leveraging the CAP_NET_ADMIN capability for an\n SIOCWANDEV ioctl call. (bnc#858869). (CVE-2014-1444)\n\n - The wanxl_ioctl function in drivers/net/wan/wanxl.c in\n the Linux kernel before 3.11.7 does not properly\n initialize a certain data structure, which allows local\n users to obtain sensitive information from kernel memory\n via an ioctl call. (bnc#858870). (CVE-2014-1445)\n\n - The yam_ioctl function in drivers/net/hamradio/yam.c in\n the Linux kernel before 3.12.8 does not initialize a\n certain structure member, which allows local users to\n obtain sensitive information from kernel memory by\n leveraging the CAP_NET_ADMIN capability for an\n SIOCYAMGCFG ioctl call. (bnc#858872). (CVE-2014-1446)\n\n - The security_context_to_sid_core function in\n security/selinux/ss/services.c in the Linux kernel\n before 3.13.4 allows local users to cause a denial of\n service (system crash) by leveraging the CAP_MAC_ADMIN\n capability to set a zero-length security context.\n (bnc#863335). (CVE-2014-1874)\n\n - The ip6_route_add function in net/ipv6/route.c in the\n Linux kernel through 3.13.6 does not properly count the\n addition of routes, which allows remote attackers to\n cause a denial of service (memory consumption) via a\n flood of ICMPv6 Router Advertisement packets.\n (bnc#867531). (CVE-2014-2309)\n\n - net/netfilter/nf_conntrack_proto_dccp.c in the Linux\n kernel through 3.13.6 uses a DCCP header pointer\n incorrectly, which allows remote attackers to cause a\n denial of service (system crash) or possibly execute\n arbitrary code via a DCCP packet that triggers a call to\n the (1) dccp_new, (2) dccp_packet, or (3) dccp_error\n function. (bnc#868653). (CVE-2014-2523)\n\n - The rds_iw_laddr_check function in net/rds/iw.c in the\n Linux kernel through 3.14 allows local users to cause a\n denial of service (NULL pointer dereference and system\n crash) or possibly have unspecified other impact via a\n bind system call for an RDS socket on a system that\n lacks RDS transports. (bnc#871561). (CVE-2014-2678)\n\n - Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel through 3.14.1\n allows local users to cause a denial of service\n (use-after-free and system crash) or possibly gain\n privileges via a crafted application that leverages an\n improperly managed reference counter. (bnc#873374).\n (CVE-2014-2851)\n\n - The try_to_unmap_cluster function in mm/rmap.c in the\n Linux kernel before 3.14.3 does not properly consider\n which pages must be locked, which allows local users to\n cause a denial of service (system crash) by triggering a\n memory-usage pattern that requires removal of page-table\n mappings. (bnc#876102). (CVE-2014-3122)\n\n - The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST\n extension implementations in the sk_run_filter function\n in net/core/filter.c in the Linux kernel through 3.14.3\n do not check whether a certain length value is\n sufficiently large, which allows local users to cause a\n denial of service (integer underflow and system crash)\n via crafted BPF instructions. NOTE: the affected code\n was moved to the __skb_get_nlattr and\n __skb_get_nlattr_nest functions before the vulnerability\n was announced. (bnc#877257). (CVE-2014-3144)\n\n - The BPF_S_ANC_NLATTR_NEST extension implementation in\n the sk_run_filter function in net/core/filter.c in the\n Linux kernel through 3.14.3 uses the reverse order in a\n certain subtraction, which allows local users to cause a\n denial of service (over-read and system crash) via\n crafted BPF instructions. NOTE: the affected code was\n moved to the __skb_get_nlattr_nest function before the\n vulnerability was announced. (bnc#877257).\n (CVE-2014-3145)\n\n - kernel/auditsc.c in the Linux kernel through 3.14.5,\n when CONFIG_AUDITSYSCALL is enabled with certain syscall\n rules, allows local users to obtain potentially\n sensitive single-bit values from kernel memory or cause\n a denial of service (OOPS) via a large value of a\n syscall number. (bnc#880484). (CVE-2014-3917)\n\n - arch/x86/kernel/entry_32.S in the Linux kernel through\n 3.15.1 on 32-bit x86 platforms, when syscall auditing is\n enabled and the sep CPU feature flag is set, allows\n local users to cause a denial of service (OOPS and\n system crash) via an invalid syscall number, as\n demonstrated by number. (CVE-2014-4508)\n\n -. (bnc#883724)\n\n - Race condition in the tlv handler functionality in the\n snd_ctl_elem_user_tlv function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel\n before 3.15.2 allows local users to obtain sensitive\n information from kernel memory by leveraging\n /dev/snd/controlCX access. (bnc#883795). (CVE-2014-4652)\n\n - sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 does not ensure\n possession of a read/write lock, which allows local\n users to cause a denial of service (use-after-free) and\n obtain sensitive information from kernel memory by\n leveraging /dev/snd/controlCX access. (bnc#883795).\n (CVE-2014-4653)\n\n - The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel\n before 3.15.2 does not check authorization for\n SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allows\n local users to remove kernel controls and cause a denial\n of service (use-after-free and system crash) by\n leveraging /dev/snd/controlCX access for an ioctl call.\n (bnc#883795). (CVE-2014-4654)\n\n - The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel\n before 3.15.2 does not properly maintain the\n user_ctl_count value, which allows local users to cause\n a denial of service (integer overflow and limit bypass)\n by leveraging /dev/snd/controlCX access for a large\n number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n (bnc#883795). (CVE-2014-4655)\n\n - Multiple integer overflows in sound/core/control.c in\n the ALSA control implementation in the Linux kernel\n before 3.15.2 allow local users to cause a denial of\n service by leveraging /dev/snd/controlCX access, related\n to (1) index values in the snd_ctl_add function and (2)\n numid values in the snd_ctl_remove_numid_conflict\n function. (bnc#883795). (CVE-2014-4656)\n\n - The Linux kernel before 3.15.4 on Intel processors does\n not properly restrict use of a non-canonical value for\n the saved RIP address in the case of a system call that\n does not use IRET, which allows local users to leverage\n a race condition and gain privileges, or cause a denial\n of service (double fault), via a crafted application\n that makes ptrace and fork system calls. (bnc#885725).\n (CVE-2014-4699)\n\nAlso the following non-security bugs have been fixed :\n\n - kernel: avoid page table walk on user space access\n (bnc#878407, LTC#110316).\n\n - spinlock: fix system hang with spin_retry <= 0\n (bnc#874145, LTC#110189).\n\n - x86/UV: Set n_lshift based on GAM_GR_CONFIG MMR for UV3.\n (bnc#876176)\n\n - x86: Enable multiple CPUs in crash kernel. (bnc#846690)\n\n - x86/mce: Fix CMCI preemption bugs. (bnc#786450)\n\n - x86, CMCI: Add proper detection of end of CMCI storms.\n (bnc#786450)\n\n - futex: revert back to the explicit waiter counting code.\n (bnc#851603)\n\n - futex: avoid race between requeue and wake. (bnc#851603)\n\n - intel-iommu: fix off-by-one in pagetable freeing.\n (bnc#874577)\n\n - ia64: Change default PSR.ac from '1' to '0' (Fix erratum\n #237). (bnc#874108)\n\n - drivers/rtc/interface.c: fix infinite loop in\n initializing the alarm. (bnc#871676)\n\n - drm/ast: Fix double lock at PM resume. (bnc#883380)\n\n - drm/ast: add widescreen + rb modes from X.org driver\n (v2). (bnc#883380)\n\n - drm/ast: deal with bo reserve fail in dirty update path.\n (bnc#883380)\n\n - drm/ast: do not attempt to acquire a reservation while\n in an interrupt handler. (bnc#883380)\n\n - drm/ast: fix the ast open key function. (bnc#883380)\n\n - drm/ast: fix value check in cbr_scan2. (bnc#883380)\n\n - drm/ast: inline reservations. (bnc#883380)\n\n - drm/ast: invalidate page tables when pinning a BO.\n (bnc#883380)\n\n - drm/ast: rename the mindwm/moutdwm and deinline them.\n (bnc#883380)\n\n - drm/ast: resync the dram post code with upstream.\n (bnc#883380)\n\n - drm: ast: use drm_can_sleep. (bnc#883380)\n\n - drm/ast: use drm_modeset_lock_all. (bnc#883380)\n\n - drm/: Unified handling of unimplemented\n fb->create_handle. (bnc#883380)\n\n - drm/mgag200,ast,cirrus: fix regression with\n drm_can_sleep conversion. (bnc#883380)\n\n - drm/mgag200: Consolidate depth/bpp handling.\n (bnc#882324)\n\n - drm/ast: Initialized data needed to map fbdev memory.\n (bnc#880007)\n\n - drm/ast: add AST 2400 support. (bnc#880007)\n\n - drm/ast: Initialized data needed to map fbdev memory.\n (bnc#880007)\n\n - drm/mgag200: on cards with < 2MB VRAM default to 16-bit.\n (bnc#882324)\n\n - drm/mgag200: fix typo causing bw limits to be ignored on\n some chips. (bnc#882324)\n\n - drm/ttm: do not oops if no invalidate_caches().\n (bnc#869414)\n\n - drm/i915: Break encoder->crtc link separately in\n intel_sanitize_crtc(). (bnc#855126)\n\n - dlm: keep listening connection alive with sctp mode.\n (bnc#881939)\n\n - series.conf: Clarify comment about Xen kabi adjustments\n (bnc#876114#c25)\n\n - btrfs: fix a crash when running balance and defrag\n concurrently.\n\n - btrfs: unset DCACHE_DISCONNECTED when mounting default\n subvol. (bnc#866615)\n\n - btrfs: free delayed node outside of root->inode_lock.\n (bnc#866864)\n\n - btrfs: return EPERM when deleting a default subvolume.\n (bnc#869934)\n\n - btrfs: do not loop on large offsets in readdir.\n (bnc#863300)\n\n - sched: Consider pi boosting in setscheduler.\n\n - sched: Queue RT tasks to head when prio drops.\n\n - sched: Adjust sched_reset_on_fork when nothing else\n changes.\n\n - sched: Fix clock_gettime(CLOCK__CPUTIME_ID)\n monotonicity. (bnc#880357)\n\n - sched: Do not allow scheduler time to go backwards.\n (bnc#880357)\n\n - sched: Make scale_rt_power() deal with backward clocks.\n (bnc#865310)\n\n - sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO\n in cpupri check. (bnc#871861)\n\n - sched: update_rq_clock() must skip ONE update.\n (bnc#869033, bnc#868528)\n\n - tcp: allow to disable cwnd moderation in TCP_CA_Loss\n state. (bnc#879921)\n\n - tcp: clear xmit timers in tcp_v4_syn_recv_sock().\n (bnc#862429)\n\n - net: add missing bh_unlock_sock() calls. (bnc#862429)\n\n - bonding: fix vlan_features computing. (bnc#872634)\n\n - vlan: more careful checksum features handling.\n (bnc#872634)\n\n - xfrm: fix race between netns cleanup and state expire\n notification. (bnc#879957)\n\n - xfrm: check peer pointer for null before calling\n inet_putpeer(). (bnc#877775)\n\n - ipv6: do not overwrite inetpeer metrics prematurely.\n (bnc#867362)\n\n - pagecachelimit: reduce lru_lock contention for heavy\n parallel kabi fixup:. (bnc#878509, bnc#864464)\n\n - pagecachelimit: reduce lru_lock contention for heavy\n parallel reclaim. (bnc#878509, bnc#864464)\n\n - TTY: serial, cleanup include file. (bnc#881571)\n\n - TTY: serial, fix includes in some drivers. (bnc#881571)\n\n - serial_core: Fix race in uart_handle_dcd_change.\n (bnc#881571)\n\n - powerpc/perf: Power8 PMU support. (bnc#832710)\n\n - powerpc/perf: Add support for SIER. (bnc#832710)\n\n - powerpc/perf: Add regs_no_sipr(). (bnc#832710)\n\n - powerpc/perf: Add an accessor for regs->result.\n (bnc#832710)\n\n - powerpc/perf: Convert mmcra_sipr/sihv() to\n regs_sipr/sihv(). (bnc#832710)\n\n - powerpc/perf: Add an explict flag indicating presence of\n SLOT field. (bnc#832710)\n\n - swiotlb: do not assume PA 0 is invalid. (bnc#865882)\n\n - lockref: implement lockless reference count updates\n using cmpxchg() (FATE#317271).\n\n - af_iucv: wrong mapping of sent and confirmed skbs\n (bnc#878407, LTC#110452).\n\n - af_iucv: recvmsg problem for SOCK_STREAM sockets\n (bnc#878407, LTC#110452).\n\n - af_iucv: fix recvmsg by replacing skb_pull() function\n (bnc#878407, LTC#110452).\n\n - qla2xxx: Poll during initialization for ISP25xx and\n ISP83xx. (bnc#837563)\n\n - qla2xxx: Fix request queue null dereference.\n (bnc#859840)\n\n - lpfc 8.3.41: Fixed SLI3 failing FCP write on\n check-condition no-sense with residual zero.\n (bnc#850915)\n\n - reiserfs: call truncate_setsize under tailpack mutex.\n (bnc#878115)\n\n - reiserfs: drop vmtruncate. (bnc#878115)\n\n - ipvs: handle IPv6 fragments with one-packet scheduling.\n (bnc#861980)\n\n - kabi: hide modifications of struct sk_buff done by\n bnc#861980 fix. (bnc#861980)\n\n - loop: remove the incorrect write_begin/write_end\n shortcut. (bnc#878123)\n\n - watchdog: hpwdt patch to display informative string.\n (bnc#862934)\n\n - watchdog: hpwdt: Patch to ignore auxilary iLO devices.\n (bnc#862934)\n\n - watchdog: hpwdt: Add check for UEFI bits. (bnc#862934)\n\n - watchdog: hpwdt.c: Increase version string. (bnc#862934)\n\n - hpilo: Correct panic when an AUX iLO is detected.\n (bnc#837563)\n\n - locking/mutexes: Introduce cancelable MCS lock for\n adaptive spinning (FATE#317271).\n\n - locking/mutexes: Modify the way optimistic spinners are\n queued (FATE#317271).\n\n - locking/mutexes: Return false if task need_resched() in\n mutex_can_spin_on_owner() (FATE#317271).\n\n - mutex: Enable the queuing of mutex spinners with MCS\n lock (FATE#317271). config: disabled on all flavors\n\n - mutex: Queue mutex spinners with MCS lock to reduce\n cacheline contention (FATE#317271).\n\n - memcg: deprecate memory.force_empty knob. (bnc#878274)\n\n - kabi: protect struct net from bnc#877013 changes.\n (bnc#877013)\n\n - netfilter: nfnetlink_queue: add net namespace support\n for nfnetlink_queue. (bnc#877013)\n\n - netfilter: make /proc/net/netfilter pernet. (bnc#877013)\n\n - netfilter: xt_hashlimit: fix proc entry leak in netns\n destroy path. (bnc#871634)\n\n - netfilter: xt_hashlimit: fix namespace destroy path.\n (bnc#871634)\n\n - netfilter: nf_queue: reject NF_STOLEN verdicts from\n userspace. (bnc#870877)\n\n - netfilter: avoid double free in nf_reinject.\n (bnc#870877)\n\n - netfilter: ctnetlink: fix race between delete and\n timeout expiration. (bnc#863410)\n\n - netfilter: reuse skb->nfct_reasm for ipvs conn\n reference. (bnc#861980)\n\n - mm: per-thread vma caching (FATE#317271). config: enable\n CONFIG_VMA_CACHE for x86_64/bigsmp\n\n - mm, hugetlb: improve page-fault scalability\n (FATE#317271).\n\n - mm: vmscan: Do not throttle based on pfmemalloc reserves\n if node has no ZONE_NORMAL. (bnc#870496)\n\n - mm: fix off-by-one bug in print_nodes_state().\n (bnc#792271)\n\n - hugetlb: ensure hugepage access is denied if hugepages\n are not supported (PowerKVM crash when mounting\n hugetlbfs without hugepage support (bnc#870498)).\n\n - SELinux: Increase ebitmap_node size for 64-bit\n configuration (FATE#317271).\n\n - SELinux: Reduce overhead of mls_level_isvalid() function\n call (FATE#317271).\n\n - mutex: Fix debug_mutexes (FATE#317271).\n\n - mutex: Fix debug checks (FATE#317271).\n\n - locking/mutexes: Unlock the mutex without the wait_lock\n (FATE#317271).\n\n - epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL\n (FATE#317271).\n\n - epoll: do not take global 'epmutex' for simple\n topologies (FATE#317271).\n\n - epoll: optimize EPOLL_CTL_DEL using rcu (FATE#317271).\n\n - vfs: Fix missing unlock of vfsmount_lock in unlazy_walk.\n (bnc#880437)\n\n - dcache: kABI fixes for lockref dentries (FATE#317271).\n\n - vfs: make sure we do not have a stale root path if\n unlazy_walk() fails (FATE#317271).\n\n - vfs: fix dentry RCU to refcounting possibly sleeping\n dput() (FATE#317271).\n\n - vfs: use lockref 'dead' flag to mark unrecoverably dead\n dentries (FATE#317271).\n\n - vfs: reimplement d_rcu_to_refcount() using\n lockref_get_or_lock() (FATE#317271).\n\n - vfs: Remove second variable named error in __dentry_path\n (FATE#317271).\n\n - make prepend_name() work correctly when called with\n negative *buflen (FATE#317271).\n\n - prepend_path() needs to reinitialize dentry/vfsmount on\n restarts (FATE#317271).\n\n - dcache: get/release read lock in read_seqbegin_or_lock()\n & friend (FATE#317271).\n\n - seqlock: Add a new locking reader type (FATE#317271).\n\n - dcache: Translating dentry into pathname without taking\n rename_lock (FATE#317271).\n\n - vfs: make the dentry cache use the lockref\n infrastructure (FATE#317271).\n\n - vfs: Remove dentry->d_lock locking from\n shrink_dcache_for_umount_subtree() (FATE#317271).\n\n - vfs: use lockref_get_not_zero() for optimistic lockless\n dget_parent() (FATE#317271).\n\n - vfs: constify dentry parameter in d_count()\n (FATE#317271).\n\n - helper for reading ->d_count (FATE#317271).\n\n - lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP()\n (FATE#317271).\n\n - lockref: allow relaxed cmpxchg64 variant for lockless\n updates (FATE#317271).\n\n - lockref: use cmpxchg64 explicitly for lockless updates\n (FATE#317271).\n\n - lockref: add ability to mark lockrefs 'dead'\n (FATE#317271).\n\n - lockref: fix docbook argument names (FATE#317271).\n\n - lockref: Relax in cmpxchg loop (FATE#317271).\n\n - lockref: implement lockless reference count updates\n using cmpxchg() (FATE#317271).\n\n - lockref: uninline lockref helper functions\n (FATE#317271).\n\n - lockref: add lockref_get_or_lock() helper (FATE#317271).\n\n - Add new lockref infrastructure reference implementation\n (FATE#317271).\n\n - vfs: make lremovexattr retry once on ESTALE error.\n (bnc#876463)\n\n - vfs: make removexattr retry once on ESTALE. (bnc#876463)\n\n - vfs: make llistxattr retry once on ESTALE error.\n (bnc#876463)\n\n - vfs: make listxattr retry once on ESTALE error.\n (bnc#876463)\n\n - vfs: make lgetxattr retry once on ESTALE. (bnc#876463)\n\n - vfs: make getxattr retry once on an ESTALE error.\n (bnc#876463)\n\n - vfs: allow lsetxattr() to retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: allow setxattr to retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: allow utimensat() calls to retry once on an ESTALE\n error. (bnc#876463)\n\n - vfs: fix user_statfs to retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: make fchownat retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: make fchmodat retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: have chroot retry once on ESTALE error.\n (bnc#876463)\n\n - vfs: have chdir retry lookup and call once on ESTALE\n error. (bnc#876463)\n\n - vfs: have faccessat retry once on an ESTALE error.\n (bnc#876463)\n\n - vfs: have do_sys_truncate retry once on an ESTALE error.\n (bnc#876463)\n\n - vfs: fix renameat to retry on ESTALE errors.\n (bnc#876463)\n\n - vfs: make do_unlinkat retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: make do_rmdir retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: fix linkat to retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: fix symlinkat to retry on ESTALE errors.\n (bnc#876463)\n\n - vfs: fix mkdirat to retry once on an ESTALE error.\n (bnc#876463)\n\n - vfs: fix mknodat to retry on ESTALE errors. (bnc#876463)\n\n - vfs: add a flags argument to user_path_parent.\n (bnc#876463)\n\n - vfs: fix readlinkat to retry on ESTALE. (bnc#876463)\n\n - vfs: make fstatat retry on ESTALE errors from getattr\n call. (bnc#876463)\n\n - vfs: add a retry_estale helper function to handle\n retries on ESTALE. (bnc#876463)\n\n - crypto: s390 - fix aes,des ctr mode concurrency finding\n (bnc#874145, LTC#110078).\n\n - s390/cio: fix unlocked access of global bitmap\n (bnc#874145, LTC#109378).\n\n - s390/css: stop stsch loop after cc 3 (bnc#874145,\n LTC#109378).\n\n - s390/pci: add kmsg man page (bnc#874145, LTC#109224).\n\n - s390/pci/dma: use correct segment boundary size\n (bnc#866081, LTC#104566).\n\n - cio: Fix missing subchannels after CHPID configure on\n (bnc#866081, LTC#104808).\n\n - cio: Fix process hangs during subchannel scan\n (bnc#866081, LTC#104805).\n\n - cio: fix unusable device (bnc#866081, LTC#104168).\n\n - qeth: postpone freeing of qdio memory (bnc#874145,\n LTC#107873).\n\n - Fix race between starved list and device removal.\n (bnc#861636)\n\n - namei.h: include errno.h. (bnc#876463)\n\n - ALSA: hda - Implement bind mixer ctls for Conexant.\n (bnc#872188)\n\n - ALSA: hda - Fix invalid Auto-Mute Mode enum from cxt\n codecs. (bnc#872188)\n\n - ALSA: hda - Fix conflicting Capture Source on cxt\n codecs. (bnc#872188)\n\n - ALSA: usb-audio: Fix NULL dereference while quick\n replugging. (bnc#870335)\n\n - powerpc: Bring all threads online prior to\n migration/hibernation. (bnc#870591)\n\n - powerpc/pseries: Update dynamic cache nodes for\n suspend/resume operation. (bnc#873463)\n\n - powerpc/pseries: Device tree should only be updated once\n after suspend/migrate. (bnc#873463)\n\n - powerpc/pseries: Expose in kernel device tree update to\n drmgr. (bnc#873463)\n\n - powerpc: Add second POWER8 PVR entry. (bnc#874440)\n\n - libata/ahci: accommodate tag ordered controllers.\n (bnc#871728)\n\n - md: try to remove cause of a spinning md thread.\n (bnc#875386)\n\n - md: fix up plugging (again). (bnc#866800)\n\n - NFSv4: Fix a reboot recovery race when opening a file.\n (bnc#864404)\n\n - NFSv4: Ensure delegation recall and byte range lock\n removal do not conflict. (bnc#864404)\n\n - NFSv4: Fix up the return values of\n nfs4_open_delegation_recall. (bnc#864404)\n\n - NFSv4.1: Do not lose locks when a server reboots during\n delegation return. (bnc#864404)\n\n - NFSv4.1: Prevent deadlocks between state recovery and\n file locking. (bnc#864404)\n\n - NFSv4: Allow the state manager to mark an open_owner as\n being recovered. (bnc#864404)\n\n - NFS: nfs_inode_return_delegation() should always flush\n dirty data. (bnc#864404)\n\n - NFSv4: nfs_client_return_marked_delegations cannot flush\n data. (bnc#864404)\n\n - NFS: avoid excessive GETATTR request when attributes\n expired but cached directory is valid. (bnc#857926)\n\n - seqlock: add 'raw_seqcount_begin()' function.\n (bnc#864404)\n\n - Allow nfsdv4 to work when fips=1. (bnc#868488)\n\n - NFSv4: Add ACCESS operation to OPEN compound.\n (bnc#870958)\n\n - NFSv4: Fix unnecessary delegation returns in\n nfs4_do_open. (bnc#870958)\n\n - NFSv4: The NFSv4.0 client must send RENEW calls if it\n holds a delegation. (bnc#863873)\n\n - NFSv4: nfs4_proc_renew should be declared static.\n (bnc#863873)\n\n - NFSv4: do not put ACCESS in OPEN compound if O_EXCL.\n (bnc#870958)\n\n - NFS: revalidate on open if dcache is negative.\n (bnc#876463)\n\n - NFSD add module parameter to disable delegations.\n (bnc#876463)\n\n - Do not lose sockets when nfsd shutdown races with\n connection timeout. (bnc#871854)\n\n - timer: Prevent overflow in apply_slack. (bnc#873061)\n\n - mei: me: do not load the driver if the FW does not\n support MEI interface. (bnc#821619)\n\n - ipmi: Reset the KCS timeout when starting error\n recovery. (bnc#870618)\n\n - ipmi: Fix a race restarting the timer. (bnc#870618)\n\n - ipmi: increase KCS timeouts. (bnc#870618)\n\n - bnx2x: Fix kernel crash and data miscompare after EEH\n recovery. (bnc#881761)\n\n - bnx2x: Adapter not recovery from EEH error injection.\n (bnc#881761)\n\n - kabi: hide modifications of struct inet_peer done by\n bnc#867953 fix. (bnc#867953)\n\n - inetpeer: prevent unlinking from unused list twice.\n (bnc#867953)\n\n - Ignore selected taints for tracepoint modules\n (bnc#870450, FATE#317134).\n\n - Use 'E' instead of 'X' for unsigned module taint flag\n (bnc#870450,FATE#317134).\n\n - Fix: module signature vs tracepoints: add new\n TAINT_UNSIGNED_MODULE (bnc#870450,FATE#317134).\n\n - xhci: extend quirk for Renesas cards. (bnc#877497)\n\n - scsi: return target failure on EMC inactive snapshot.\n (bnc#840524)\n\n - virtio_balloon: do not softlockup on huge balloon\n changes. (bnc#871899)\n\n - ch: add refcounting. (bnc#867517)\n\n - storvsc: NULL pointer dereference fix. (bnc#865330)\n\n - Unlock the rename_lock in dentry_path() in the case when\n path is too long. (bnc#868748)", "published": "2014-07-17T00:00:00", "modified": "2014-07-17T00:00:00", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "href": "https://www.tenable.com/plugins/nessus/76557", "reporter": "This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.", "references": ["http://support.novell.com/security/cve/CVE-2014-4508.html", "https://bugzilla.novell.com/show_bug.cgi?id=869033", "https://bugzilla.novell.com/show_bug.cgi?id=865882", "https://bugzilla.novell.com/show_bug.cgi?id=874108", "http://support.novell.com/security/cve/CVE-2014-0131.html", "http://support.novell.com/security/cve/CVE-2012-2372.html", "https://bugzilla.novell.com/show_bug.cgi?id=881571", "https://bugzilla.novell.com/show_bug.cgi?id=880007", "https://bugzilla.novell.com/show_bug.cgi?id=868653", "https://bugzilla.novell.com/show_bug.cgi?id=866615", "https://bugzilla.novell.com/show_bug.cgi?id=852553", "http://support.novell.com/security/cve/CVE-2014-4654.html", "https://bugzilla.novell.com/show_bug.cgi?id=851426", "http://support.novell.com/security/cve/CVE-2014-4656.html", "https://bugzilla.novell.com/show_bug.cgi?id=881939", "https://bugzilla.novell.com/show_bug.cgi?id=871854", "https://bugzilla.novell.com/show_bug.cgi?id=861636", "https://bugzilla.novell.com/show_bug.cgi?id=876176", "https://bugzilla.novell.com/show_bug.cgi?id=857926", "https://bugzilla.novell.com/show_bug.cgi?id=863300", "http://support.novell.com/security/cve/CVE-2014-0155.html", "https://bugzilla.novell.com/show_bug.cgi?id=883795", "https://bugzilla.novell.com/show_bug.cgi?id=863873", "https://bugzilla.novell.com/show_bug.cgi?id=832710", "https://bugzilla.novell.com/show_bug.cgi?id=879957", "https://bugzilla.novell.com/show_bug.cgi?id=868748", "http://support.novell.com/security/cve/CVE-2014-3144.html", "http://support.novell.com/security/cve/CVE-2014-0055.html", "https://bugzilla.novell.com/show_bug.cgi?id=879921", "https://bugzilla.novell.com/show_bug.cgi?id=873374", "https://bugzilla.novell.com/show_bug.cgi?id=877013", "https://bugzilla.novell.com/show_bug.cgi?id=880484", "http://support.novell.com/security/cve/CVE-2014-1444.html", "https://bugzilla.novell.com/show_bug.cgi?id=881761", "https://bugzilla.novell.com/show_bug.cgi?id=847652", "http://support.novell.com/security/cve/CVE-2014-2523.html", "https://bugzilla.novell.com/show_bug.cgi?id=871728", "http://support.novell.com/security/cve/CVE-2014-3145.html", "https://bugzilla.novell.com/show_bug.cgi?id=855126", "http://support.novell.com/security/cve/CVE-2014-1445.html", "http://support.novell.com/security/cve/CVE-2014-1874.html", "http://support.novell.com/security/cve/CVE-2014-0077.html", "https://bugzilla.novell.com/show_bug.cgi?id=882324", "https://bugzilla.novell.com/show_bug.cgi?id=862934", "https://bugzilla.novell.com/show_bug.cgi?id=867517", "https://bugzilla.novell.com/show_bug.cgi?id=870877", "https://bugzilla.novell.com/show_bug.cgi?id=867953", "https://bugzilla.novell.com/show_bug.cgi?id=878509", "http://support.novell.com/security/cve/CVE-2013-6382.html", "https://bugzilla.novell.com/show_bug.cgi?id=876114", "https://bugzilla.novell.com/show_bug.cgi?id=846404", "https://bugzilla.novell.com/show_bug.cgi?id=792271", "https://bugzilla.novell.com/show_bug.cgi?id=846690", "https://bugzilla.novell.com/show_bug.cgi?id=876463", "http://support.novell.com/security/cve/CVE-2013-7339.html", "https://bugzilla.novell.com/show_bug.cgi?id=870450", "https://bugzilla.novell.com/show_bug.cgi?id=871676", "http://support.novell.com/security/cve/CVE-2014-2309.html", "https://bugzilla.novell.com/show_bug.cgi?id=867531", "http://support.novell.com/security/cve/CVE-2014-3122.html", "https://bugzilla.novell.com/show_bug.cgi?id=864404", "https://bugzilla.novell.com/show_bug.cgi?id=865310", "https://bugzilla.novell.com/show_bug.cgi?id=871561", "https://bugzilla.novell.com/show_bug.cgi?id=871634", "https://bugzilla.novell.com/show_bug.cgi?id=878274", "https://bugzilla.novell.com/show_bug.cgi?id=869934", "https://bugzilla.novell.com/show_bug.cgi?id=878115", "https://bugzilla.novell.com/show_bug.cgi?id=850915", "https://bugzilla.novell.com/show_bug.cgi?id=863410", "https://bugzilla.novell.com/show_bug.cgi?id=868488", "https://bugzilla.novell.com/show_bug.cgi?id=871899", "https://bugzilla.novell.com/show_bug.cgi?id=851603", "http://support.novell.com/security/cve/CVE-2014-2851.html", "https://bugzilla.novell.com/show_bug.cgi?id=872540", "https://bugzilla.novell.com/show_bug.cgi?id=858869", "https://bugzilla.novell.com/show_bug.cgi?id=869563", "http://support.novell.com/security/cve/CVE-2014-0101.html", "https://bugzilla.novell.com/show_bug.cgi?id=883380", "https://bugzilla.novell.com/show_bug.cgi?id=880357", "https://bugzilla.novell.com/show_bug.cgi?id=869414", "https://bugzilla.novell.com/show_bug.cgi?id=767610", "https://bugzilla.novell.com/show_bug.cgi?id=858872", "https://bugzilla.novell.com/show_bug.cgi?id=877775", "https://bugzilla.novell.com/show_bug.cgi?id=877257", "https://bugzilla.novell.com/show_bug.cgi?id=871861", "https://bugzilla.novell.com/show_bug.cgi?id=862429", "https://bugzilla.novell.com/show_bug.cgi?id=870591", "http://support.novell.com/security/cve/CVE-2014-4652.html", "https://bugzilla.novell.com/show_bug.cgi?id=868528", "http://support.novell.com/security/cve/CVE-2014-3917.html", "https://bugzilla.novell.com/show_bug.cgi?id=867723", "https://bugzilla.novell.com/show_bug.cgi?id=873061", "https://bugzilla.novell.com/show_bug.cgi?id=866102", "https://bugzilla.novell.com/show_bug.cgi?id=821619", "http://support.novell.com/security/cve/CVE-2013-4299.html", "https://bugzilla.novell.com/show_bug.cgi?id=867362", "https://bugzilla.novell.com/show_bug.cgi?id=840524", "http://support.novell.com/security/cve/CVE-2014-4655.html", "https://bugzilla.novell.com/show_bug.cgi?id=861980", "https://bugzilla.novell.com/show_bug.cgi?id=876102", "https://bugzilla.novell.com/show_bug.cgi?id=864464", "https://bugzilla.novell.com/show_bug.cgi?id=872188", "http://support.novell.com/security/cve/CVE-2014-4699.html", "https://bugzilla.novell.com/show_bug.cgi?id=874577", "https://bugzilla.novell.com/show_bug.cgi?id=873463", "https://bugzilla.novell.com/show_bug.cgi?id=870618", "https://bugzilla.novell.com/show_bug.cgi?id=874440", "https://bugzilla.novell.com/show_bug.cgi?id=866800", "https://bugzilla.novell.com/show_bug.cgi?id=786450", "https://bugzilla.novell.com/show_bug.cgi?id=859840", "http://support.novell.com/security/cve/CVE-2014-2678.html", "https://bugzilla.novell.com/show_bug.cgi?id=870335", "http://support.novell.com/security/cve/CVE-2013-2929.html", "https://bugzilla.novell.com/show_bug.cgi?id=866864", "https://bugzilla.novell.com/show_bug.cgi?id=878123", "http://support.novell.com/security/cve/CVE-2013-4579.html", "https://bugzilla.novell.com/show_bug.cgi?id=865330", "https://bugzilla.novell.com/show_bug.cgi?id=837563", "https://bugzilla.novell.com/show_bug.cgi?id=880437", "http://support.novell.com/security/cve/CVE-2014-4653.html", "https://bugzilla.novell.com/show_bug.cgi?id=870496", "https://bugzilla.novell.com/show_bug.cgi?id=874145", "https://bugzilla.novell.com/show_bug.cgi?id=870958", "https://bugzilla.novell.com/show_bug.cgi?id=866081", "https://bugzilla.novell.com/show_bug.cgi?id=858870", "https://bugzilla.novell.com/show_bug.cgi?id=870576", "http://support.novell.com/security/cve/CVE-2014-1446.html", "https://bugzilla.novell.com/show_bug.cgi?id=863335", "https://bugzilla.novell.com/show_bug.cgi?id=878407", "https://bugzilla.novell.com/show_bug.cgi?id=875386", "https://bugzilla.novell.com/show_bug.cgi?id=877497", "https://bugzilla.novell.com/show_bug.cgi?id=870498", "https://bugzilla.novell.com/show_bug.cgi?id=872634", "https://bugzilla.novell.com/show_bug.cgi?id=870173", "https://bugzilla.novell.com/show_bug.cgi?id=885725"], "cvelist": ["CVE-2014-3122", "CVE-2014-0155", "CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2013-2929", "CVE-2014-1874", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-1446", "CVE-2014-3917", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-2678", "CVE-2013-6382", "CVE-2013-4579", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-1444", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-1445", "CVE-2012-2372", "CVE-2014-2523", "CVE-2014-0101", "CVE-2013-4299"], "type": "nessus", "lastseen": "2021-01-20T14:40:44", "edition": 18, "viewCount": 9, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:1361412562310850598", "OPENVAS:1361412562310850818", "OPENVAS:1361412562310850840", "OPENVAS:1361412562310850605", "OPENVAS:1361412562310841948", "OPENVAS:1361412562310120205", "OPENVAS:1361412562310850594", "OPENVAS:1361412562310841836", "OPENVAS:1361412562310850821", "OPENVAS:1361412562310850593"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2014:0840-1", "SUSE-SU-2014:0911-1", "SUSE-SU-2014:0909-1", "SUSE-SU-2014:0696-1", "OPENSUSE-SU-2014:0856-1", "SUSE-SU-2014:0908-1", "SUSE-SU-2014:0912-1", "SUSE-SU-2014:0910-1", "OPENSUSE-SU-2014:0957-1", "OPENSUSE-SU-2014:0985-1"]}, {"type": "nessus", "idList": ["OPENSUSE-2014-441.NASL", "OPENSUSE-2014-478.NASL", "SUSE_SU-2014-1105-1.NASL", "OPENSUSE-2014-451.NASL", "REDHAT-RHSA-2014-1083.NASL", "UBUNTU_USN-2333-1.NASL", "OPENSUSE-2014-493.NASL", "UBUNTU_USN-2224-1.NASL", "ALA_ALAS-2014-328.NASL", "UBUNTU_USN-2334-1.NASL"]}, {"type": "cve", "idList": ["CVE-2013-6382", "CVE-2014-4652", "CVE-2014-4653", "CVE-2014-4656", "CVE-2013-4579", "CVE-2013-7339", "CVE-2014-4655", "CVE-2014-4654", "CVE-2013-4299", "CVE-2014-4699"]}, {"type": "redhat", "idList": ["RHSA-2014:1083"]}, {"type": "ubuntu", "idList": ["USN-2223-1", "USN-2333-1", "USN-2334-1", "USN-2335-1", "USN-2224-1", "USN-2332-1"]}, {"type": "amazon", "idList": ["ALAS-2014-328"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:31071"]}, {"type": "fedora", "idList": ["FEDORA:28A7021A1E", "FEDORA:B72CD214AC", "FEDORA:8C61D2154D", "FEDORA:57F742243A", "FEDORA:E7CE72245B", "FEDORA:2A0322BA2C"]}, {"type": "f5", "idList": ["SOL15852", "F5:K15317", "F5:K15699"]}, {"type": "oraclelinux", "idList": ["ELSA-2014-0475"]}], "modified": "2021-01-20T14:40:44", "rev": 2}, "score": {"value": 8.4, "vector": "NONE", "modified": "2021-01-20T14:40:44", "rev": 2}, "vulnersScore": 8.4}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(76557);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-2372\", \"CVE-2013-2929\", \"CVE-2013-4299\", \"CVE-2013-4579\", \"CVE-2013-6382\", \"CVE-2013-7339\", \"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-0101\", \"CVE-2014-0131\", \"CVE-2014-0155\", \"CVE-2014-1444\", \"CVE-2014-1445\", \"CVE-2014-1446\", \"CVE-2014-1874\", \"CVE-2014-2309\", \"CVE-2014-2523\", \"CVE-2014-2678\", \"CVE-2014-2851\", \"CVE-2014-3122\", \"CVE-2014-3144\", \"CVE-2014-3145\", \"CVE-2014-3917\", \"CVE-2014-4508\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4699\");\n\n script_name(english:\"SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 9488 / 9491 / 9493)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to\nfix various bugs and security issues.\n\nThe following security bugs have been fixed :\n\n - The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation\n in the Linux kernel 3.7.4 and earlier allows local users\n to cause a denial of service (BUG_ON and kernel panic)\n by establishing an RDS connection with the source IP\n address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610). (CVE-2012-2372)\n\n - The Linux kernel before 3.12.2 does not properly use the\n get_dumpable function, which allows local users to\n bypass intended ptrace restrictions or obtain sensitive\n information from IA64 scratch registers via a crafted\n application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652).\n (CVE-2013-2929)\n\n - Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel\n through 3.11.6 allows remote authenticated users to\n obtain sensitive information or modify data via a\n crafted mapping to a snapshot block device.\n (bnc#846404). (CVE-2013-4299)\n\n - The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the\n Linux kernel through 3.12 uses a BSSID masking approach\n to determine the set of MAC addresses on which a Wi-Fi\n device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by\n sending a series of packets to MAC addresses with\n certain bit manipulations. (bnc#851426). (CVE-2013-4579)\n\n - Multiple buffer underflows in the XFS implementation in\n the Linux kernel through 3.12.1 allow local users to\n cause a denial of service (memory corruption) or\n possibly have unspecified other impact by leveraging the\n CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2)\n XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call with a crafted\n length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the\n xfs_compat_attrlist_by_handle function in\n fs/xfs/xfs_ioctl32.c. (bnc#852553). (CVE-2013-6382)\n\n - The rds_ib_laddr_check function in net/rds/ib.c in the\n Linux kernel before 3.12.8 allows local users to cause a\n denial of service (NULL pointer dereference and system\n crash) or possibly have unspecified other impact via a\n bind system call for an RDS socket on a system that\n lacks RDS transports. (bnc#869563). (CVE-2013-7339)\n\n - The get_rx_bufs function in drivers/vhost/net.c in the\n vhost-net subsystem in the Linux kernel package before\n 2.6.32-431.11.2 on Red Hat Enterprise Linux (RHEL) 6\n does not properly handle vhost_get_vq_desc errors, which\n allows guest OS users to cause a denial of service (host\n OS crash) via unspecified vectors. (bnc#870173).\n (CVE-2014-0055)\n\n - drivers/vhost/net.c in the Linux kernel before 3.13.10,\n when mergeable buffers are disabled, does not properly\n validate packet lengths, which allows guest OS users to\n cause a denial of service (memory corruption and host OS\n crash) or possibly gain privileges on the host OS via\n crafted packets, related to the handle_rx and\n get_rx_bufs functions. (bnc#870576). (CVE-2014-0077)\n\n - The sctp_sf_do_5_1D_ce function in\n net/sctp/sm_statefuns.c in the Linux kernel through\n 3.13.6 does not validate certain auth_enable and\n auth_capable fields before making an\n sctp_sf_authenticate call, which allows remote attackers\n to cause a denial of service (NULL pointer dereference\n and system crash) via an SCTP handshake with a modified\n INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO\n chunk. (bnc#866102). (CVE-2014-0101)\n\n - Use-after-free vulnerability in the skb_segment function\n in net/core/skbuff.c in the Linux kernel through 3.13.6\n allows attackers to obtain sensitive information from\n kernel memory by leveraging the absence of a certain\n orphaning operation. (bnc#867723). (CVE-2014-0131)\n\n - The ioapic_deliver function in virt/kvm/ioapic.c in the\n Linux kernel through 3.14.1 does not properly validate\n the kvm_irq_delivery_to_apic return value, which allows\n guest OS users to cause a denial of service (host OS\n crash) via a crafted entry in the redirection table of\n an I/O APIC. NOTE: the affected code was moved to the\n ioapic_service function before the vulnerability was\n announced. (bnc#872540). (CVE-2014-0155)\n\n - The fst_get_iface function in drivers/net/wan/farsync.c\n in the Linux kernel before 3.11.7 does not properly\n initialize a certain data structure, which allows local\n users to obtain sensitive information from kernel memory\n by leveraging the CAP_NET_ADMIN capability for an\n SIOCWANDEV ioctl call. (bnc#858869). (CVE-2014-1444)\n\n - The wanxl_ioctl function in drivers/net/wan/wanxl.c in\n the Linux kernel before 3.11.7 does not properly\n initialize a certain data structure, which allows local\n users to obtain sensitive information from kernel memory\n via an ioctl call. (bnc#858870). (CVE-2014-1445)\n\n - The yam_ioctl function in drivers/net/hamradio/yam.c in\n the Linux kernel before 3.12.8 does not initialize a\n certain structure member, which allows local users to\n obtain sensitive information from kernel memory by\n leveraging the CAP_NET_ADMIN capability for an\n SIOCYAMGCFG ioctl call. (bnc#858872). (CVE-2014-1446)\n\n - The security_context_to_sid_core function in\n security/selinux/ss/services.c in the Linux kernel\n before 3.13.4 allows local users to cause a denial of\n service (system crash) by leveraging the CAP_MAC_ADMIN\n capability to set a zero-length security context.\n (bnc#863335). (CVE-2014-1874)\n\n - The ip6_route_add function in net/ipv6/route.c in the\n Linux kernel through 3.13.6 does not properly count the\n addition of routes, which allows remote attackers to\n cause a denial of service (memory consumption) via a\n flood of ICMPv6 Router Advertisement packets.\n (bnc#867531). (CVE-2014-2309)\n\n - net/netfilter/nf_conntrack_proto_dccp.c in the Linux\n kernel through 3.13.6 uses a DCCP header pointer\n incorrectly, which allows remote attackers to cause a\n denial of service (system crash) or possibly execute\n arbitrary code via a DCCP packet that triggers a call to\n the (1) dccp_new, (2) dccp_packet, or (3) dccp_error\n function. (bnc#868653). (CVE-2014-2523)\n\n - The rds_iw_laddr_check function in net/rds/iw.c in the\n Linux kernel through 3.14 allows local users to cause a\n denial of service (NULL pointer dereference and system\n crash) or possibly have unspecified other impact via a\n bind system call for an RDS socket on a system that\n lacks RDS transports. (bnc#871561). (CVE-2014-2678)\n\n - Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel through 3.14.1\n allows local users to cause a denial of service\n (use-after-free and system crash) or possibly gain\n privileges via a crafted application that leverages an\n improperly managed reference counter. (bnc#873374).\n (CVE-2014-2851)\n\n - The try_to_unmap_cluster function in mm/rmap.c in the\n Linux kernel before 3.14.3 does not properly consider\n which pages must be locked, which allows local users to\n cause a denial of service (system crash) by triggering a\n memory-usage pattern that requires removal of page-table\n mappings. (bnc#876102). (CVE-2014-3122)\n\n - The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST\n extension implementations in the sk_run_filter function\n in net/core/filter.c in the Linux kernel through 3.14.3\n do not check whether a certain length value is\n sufficiently large, which allows local users to cause a\n denial of service (integer underflow and system crash)\n via crafted BPF instructions. NOTE: the affected code\n was moved to the __skb_get_nlattr and\n __skb_get_nlattr_nest functions before the vulnerability\n was announced. (bnc#877257). (CVE-2014-3144)\n\n - The BPF_S_ANC_NLATTR_NEST extension implementation in\n the sk_run_filter function in net/core/filter.c in the\n Linux kernel through 3.14.3 uses the reverse order in a\n certain subtraction, which allows local users to cause a\n denial of service (over-read and system crash) via\n crafted BPF instructions. NOTE: the affected code was\n moved to the __skb_get_nlattr_nest function before the\n vulnerability was announced. (bnc#877257).\n (CVE-2014-3145)\n\n - kernel/auditsc.c in the Linux kernel through 3.14.5,\n when CONFIG_AUDITSYSCALL is enabled with certain syscall\n rules, allows local users to obtain potentially\n sensitive single-bit values from kernel memory or cause\n a denial of service (OOPS) via a large value of a\n syscall number. (bnc#880484). (CVE-2014-3917)\n\n - arch/x86/kernel/entry_32.S in the Linux kernel through\n 3.15.1 on 32-bit x86 platforms, when syscall auditing is\n enabled and the sep CPU feature flag is set, allows\n local users to cause a denial of service (OOPS and\n system crash) via an invalid syscall number, as\n demonstrated by number. (CVE-2014-4508)\n\n -. (bnc#883724)\n\n - Race condition in the tlv handler functionality in the\n snd_ctl_elem_user_tlv function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel\n before 3.15.2 allows local users to obtain sensitive\n information from kernel memory by leveraging\n /dev/snd/controlCX access. (bnc#883795). (CVE-2014-4652)\n\n - sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 does not ensure\n possession of a read/write lock, which allows local\n users to cause a denial of service (use-after-free) and\n obtain sensitive information from kernel memory by\n leveraging /dev/snd/controlCX access. (bnc#883795).\n (CVE-2014-4653)\n\n - The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel\n before 3.15.2 does not check authorization for\n SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allows\n local users to remove kernel controls and cause a denial\n of service (use-after-free and system crash) by\n leveraging /dev/snd/controlCX access for an ioctl call.\n (bnc#883795). (CVE-2014-4654)\n\n - The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel\n before 3.15.2 does not properly maintain the\n user_ctl_count value, which allows local users to cause\n a denial of service (integer overflow and limit bypass)\n by leveraging /dev/snd/controlCX access for a large\n number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n (bnc#883795). (CVE-2014-4655)\n\n - Multiple integer overflows in sound/core/control.c in\n the ALSA control implementation in the Linux kernel\n before 3.15.2 allow local users to cause a denial of\n service by leveraging /dev/snd/controlCX access, related\n to (1) index values in the snd_ctl_add function and (2)\n numid values in the snd_ctl_remove_numid_conflict\n function. (bnc#883795). (CVE-2014-4656)\n\n - The Linux kernel before 3.15.4 on Intel processors does\n not properly restrict use of a non-canonical value for\n the saved RIP address in the case of a system call that\n does not use IRET, which allows local users to leverage\n a race condition and gain privileges, or cause a denial\n of service (double fault), via a crafted application\n that makes ptrace and fork system calls. (bnc#885725).\n (CVE-2014-4699)\n\nAlso the following non-security bugs have been fixed :\n\n - kernel: avoid page table walk on user space access\n (bnc#878407, LTC#110316).\n\n - spinlock: fix system hang with spin_retry <= 0\n (bnc#874145, LTC#110189).\n\n - x86/UV: Set n_lshift based on GAM_GR_CONFIG MMR for UV3.\n (bnc#876176)\n\n - x86: Enable multiple CPUs in crash kernel. (bnc#846690)\n\n - x86/mce: Fix CMCI preemption bugs. (bnc#786450)\n\n - x86, CMCI: Add proper detection of end of CMCI storms.\n (bnc#786450)\n\n - futex: revert back to the explicit waiter counting code.\n (bnc#851603)\n\n - futex: avoid race between requeue and wake. (bnc#851603)\n\n - intel-iommu: fix off-by-one in pagetable freeing.\n (bnc#874577)\n\n - ia64: Change default PSR.ac from '1' to '0' (Fix erratum\n #237). (bnc#874108)\n\n - drivers/rtc/interface.c: fix infinite loop in\n initializing the alarm. (bnc#871676)\n\n - drm/ast: Fix double lock at PM resume. (bnc#883380)\n\n - drm/ast: add widescreen + rb modes from X.org driver\n (v2). (bnc#883380)\n\n - drm/ast: deal with bo reserve fail in dirty update path.\n (bnc#883380)\n\n - drm/ast: do not attempt to acquire a reservation while\n in an interrupt handler. (bnc#883380)\n\n - drm/ast: fix the ast open key function. (bnc#883380)\n\n - drm/ast: fix value check in cbr_scan2. (bnc#883380)\n\n - drm/ast: inline reservations. (bnc#883380)\n\n - drm/ast: invalidate page tables when pinning a BO.\n (bnc#883380)\n\n - drm/ast: rename the mindwm/moutdwm and deinline them.\n (bnc#883380)\n\n - drm/ast: resync the dram post code with upstream.\n (bnc#883380)\n\n - drm: ast: use drm_can_sleep. (bnc#883380)\n\n - drm/ast: use drm_modeset_lock_all. (bnc#883380)\n\n - drm/: Unified handling of unimplemented\n fb->create_handle. (bnc#883380)\n\n - drm/mgag200,ast,cirrus: fix regression with\n drm_can_sleep conversion. (bnc#883380)\n\n - drm/mgag200: Consolidate depth/bpp handling.\n (bnc#882324)\n\n - drm/ast: Initialized data needed to map fbdev memory.\n (bnc#880007)\n\n - drm/ast: add AST 2400 support. (bnc#880007)\n\n - drm/ast: Initialized data needed to map fbdev memory.\n (bnc#880007)\n\n - drm/mgag200: on cards with < 2MB VRAM default to 16-bit.\n (bnc#882324)\n\n - drm/mgag200: fix typo causing bw limits to be ignored on\n some chips. (bnc#882324)\n\n - drm/ttm: do not oops if no invalidate_caches().\n (bnc#869414)\n\n - drm/i915: Break encoder->crtc link separately in\n intel_sanitize_crtc(). (bnc#855126)\n\n - dlm: keep listening connection alive with sctp mode.\n (bnc#881939)\n\n - series.conf: Clarify comment about Xen kabi adjustments\n (bnc#876114#c25)\n\n - btrfs: fix a crash when running balance and defrag\n concurrently.\n\n - btrfs: unset DCACHE_DISCONNECTED when mounting default\n subvol. (bnc#866615)\n\n - btrfs: free delayed node outside of root->inode_lock.\n (bnc#866864)\n\n - btrfs: return EPERM when deleting a default subvolume.\n (bnc#869934)\n\n - btrfs: do not loop on large offsets in readdir.\n (bnc#863300)\n\n - sched: Consider pi boosting in setscheduler.\n\n - sched: Queue RT tasks to head when prio drops.\n\n - sched: Adjust sched_reset_on_fork when nothing else\n changes.\n\n - sched: Fix clock_gettime(CLOCK__CPUTIME_ID)\n monotonicity. (bnc#880357)\n\n - sched: Do not allow scheduler time to go backwards.\n (bnc#880357)\n\n - sched: Make scale_rt_power() deal with backward clocks.\n (bnc#865310)\n\n - sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO\n in cpupri check. (bnc#871861)\n\n - sched: update_rq_clock() must skip ONE update.\n (bnc#869033, bnc#868528)\n\n - tcp: allow to disable cwnd moderation in TCP_CA_Loss\n state. (bnc#879921)\n\n - tcp: clear xmit timers in tcp_v4_syn_recv_sock().\n (bnc#862429)\n\n - net: add missing bh_unlock_sock() calls. (bnc#862429)\n\n - bonding: fix vlan_features computing. (bnc#872634)\n\n - vlan: more careful checksum features handling.\n (bnc#872634)\n\n - xfrm: fix race between netns cleanup and state expire\n notification. (bnc#879957)\n\n - xfrm: check peer pointer for null before calling\n inet_putpeer(). (bnc#877775)\n\n - ipv6: do not overwrite inetpeer metrics prematurely.\n (bnc#867362)\n\n - pagecachelimit: reduce lru_lock contention for heavy\n parallel kabi fixup:. (bnc#878509, bnc#864464)\n\n - pagecachelimit: reduce lru_lock contention for heavy\n parallel reclaim. (bnc#878509, bnc#864464)\n\n - TTY: serial, cleanup include file. (bnc#881571)\n\n - TTY: serial, fix includes in some drivers. (bnc#881571)\n\n - serial_core: Fix race in uart_handle_dcd_change.\n (bnc#881571)\n\n - powerpc/perf: Power8 PMU support. (bnc#832710)\n\n - powerpc/perf: Add support for SIER. (bnc#832710)\n\n - powerpc/perf: Add regs_no_sipr(). (bnc#832710)\n\n - powerpc/perf: Add an accessor for regs->result.\n (bnc#832710)\n\n - powerpc/perf: Convert mmcra_sipr/sihv() to\n regs_sipr/sihv(). (bnc#832710)\n\n - powerpc/perf: Add an explict flag indicating presence of\n SLOT field. (bnc#832710)\n\n - swiotlb: do not assume PA 0 is invalid. (bnc#865882)\n\n - lockref: implement lockless reference count updates\n using cmpxchg() (FATE#317271).\n\n - af_iucv: wrong mapping of sent and confirmed skbs\n (bnc#878407, LTC#110452).\n\n - af_iucv: recvmsg problem for SOCK_STREAM sockets\n (bnc#878407, LTC#110452).\n\n - af_iucv: fix recvmsg by replacing skb_pull() function\n (bnc#878407, LTC#110452).\n\n - qla2xxx: Poll during initialization for ISP25xx and\n ISP83xx. (bnc#837563)\n\n - qla2xxx: Fix request queue null dereference.\n (bnc#859840)\n\n - lpfc 8.3.41: Fixed SLI3 failing FCP write on\n check-condition no-sense with residual zero.\n (bnc#850915)\n\n - reiserfs: call truncate_setsize under tailpack mutex.\n (bnc#878115)\n\n - reiserfs: drop vmtruncate. (bnc#878115)\n\n - ipvs: handle IPv6 fragments with one-packet scheduling.\n (bnc#861980)\n\n - kabi: hide modifications of struct sk_buff done by\n bnc#861980 fix. (bnc#861980)\n\n - loop: remove the incorrect write_begin/write_end\n shortcut. (bnc#878123)\n\n - watchdog: hpwdt patch to display informative string.\n (bnc#862934)\n\n - watchdog: hpwdt: Patch to ignore auxilary iLO devices.\n (bnc#862934)\n\n - watchdog: hpwdt: Add check for UEFI bits. (bnc#862934)\n\n - watchdog: hpwdt.c: Increase version string. (bnc#862934)\n\n - hpilo: Correct panic when an AUX iLO is detected.\n (bnc#837563)\n\n - locking/mutexes: Introduce cancelable MCS lock for\n adaptive spinning (FATE#317271).\n\n - locking/mutexes: Modify the way optimistic spinners are\n queued (FATE#317271).\n\n - locking/mutexes: Return false if task need_resched() in\n mutex_can_spin_on_owner() (FATE#317271).\n\n - mutex: Enable the queuing of mutex spinners with MCS\n lock (FATE#317271). config: disabled on all flavors\n\n - mutex: Queue mutex spinners with MCS lock to reduce\n cacheline contention (FATE#317271).\n\n - memcg: deprecate memory.force_empty knob. (bnc#878274)\n\n - kabi: protect struct net from bnc#877013 changes.\n (bnc#877013)\n\n - netfilter: nfnetlink_queue: add net namespace support\n for nfnetlink_queue. (bnc#877013)\n\n - netfilter: make /proc/net/netfilter pernet. (bnc#877013)\n\n - netfilter: xt_hashlimit: fix proc entry leak in netns\n destroy path. (bnc#871634)\n\n - netfilter: xt_hashlimit: fix namespace destroy path.\n (bnc#871634)\n\n - netfilter: nf_queue: reject NF_STOLEN verdicts from\n userspace. (bnc#870877)\n\n - netfilter: avoid double free in nf_reinject.\n (bnc#870877)\n\n - netfilter: ctnetlink: fix race between delete and\n timeout expiration. (bnc#863410)\n\n - netfilter: reuse skb->nfct_reasm for ipvs conn\n reference. (bnc#861980)\n\n - mm: per-thread vma caching (FATE#317271). config: enable\n CONFIG_VMA_CACHE for x86_64/bigsmp\n\n - mm, hugetlb: improve page-fault scalability\n (FATE#317271).\n\n - mm: vmscan: Do not throttle based on pfmemalloc reserves\n if node has no ZONE_NORMAL. (bnc#870496)\n\n - mm: fix off-by-one bug in print_nodes_state().\n (bnc#792271)\n\n - hugetlb: ensure hugepage access is denied if hugepages\n are not supported (PowerKVM crash when mounting\n hugetlbfs without hugepage support (bnc#870498)).\n\n - SELinux: Increase ebitmap_node size for 64-bit\n configuration (FATE#317271).\n\n - SELinux: Reduce overhead of mls_level_isvalid() function\n call (FATE#317271).\n\n - mutex: Fix debug_mutexes (FATE#317271).\n\n - mutex: Fix debug checks (FATE#317271).\n\n - locking/mutexes: Unlock the mutex without the wait_lock\n (FATE#317271).\n\n - epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL\n (FATE#317271).\n\n - epoll: do not take global 'epmutex' for simple\n topologies (FATE#317271).\n\n - epoll: optimize EPOLL_CTL_DEL using rcu (FATE#317271).\n\n - vfs: Fix missing unlock of vfsmount_lock in unlazy_walk.\n (bnc#880437)\n\n - dcache: kABI fixes for lockref dentries (FATE#317271).\n\n - vfs: make sure we do not have a stale root path if\n unlazy_walk() fails (FATE#317271).\n\n - vfs: fix dentry RCU to refcounting possibly sleeping\n dput() (FATE#317271).\n\n - vfs: use lockref 'dead' flag to mark unrecoverably dead\n dentries (FATE#317271).\n\n - vfs: reimplement d_rcu_to_refcount() using\n lockref_get_or_lock() (FATE#317271).\n\n - vfs: Remove second variable named error in __dentry_path\n (FATE#317271).\n\n - make prepend_name() work correctly when called with\n negative *buflen (FATE#317271).\n\n - prepend_path() needs to reinitialize dentry/vfsmount on\n restarts (FATE#317271).\n\n - dcache: get/release read lock in read_seqbegin_or_lock()\n & friend (FATE#317271).\n\n - seqlock: Add a new locking reader type (FATE#317271).\n\n - dcache: Translating dentry into pathname without taking\n rename_lock (FATE#317271).\n\n - vfs: make the dentry cache use the lockref\n infrastructure (FATE#317271).\n\n - vfs: Remove dentry->d_lock locking from\n shrink_dcache_for_umount_subtree() (FATE#317271).\n\n - vfs: use lockref_get_not_zero() for optimistic lockless\n dget_parent() (FATE#317271).\n\n - vfs: constify dentry parameter in d_count()\n (FATE#317271).\n\n - helper for reading ->d_count (FATE#317271).\n\n - lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP()\n (FATE#317271).\n\n - lockref: allow relaxed cmpxchg64 variant for lockless\n updates (FATE#317271).\n\n - lockref: use cmpxchg64 explicitly for lockless updates\n (FATE#317271).\n\n - lockref: add ability to mark lockrefs 'dead'\n (FATE#317271).\n\n - lockref: fix docbook argument names (FATE#317271).\n\n - lockref: Relax in cmpxchg loop (FATE#317271).\n\n - lockref: implement lockless reference count updates\n using cmpxchg() (FATE#317271).\n\n - lockref: uninline lockref helper functions\n (FATE#317271).\n\n - lockref: add lockref_get_or_lock() helper (FATE#317271).\n\n - Add new lockref infrastructure reference implementation\n (FATE#317271).\n\n - vfs: make lremovexattr retry once on ESTALE error.\n (bnc#876463)\n\n - vfs: make removexattr retry once on ESTALE. (bnc#876463)\n\n - vfs: make llistxattr retry once on ESTALE error.\n (bnc#876463)\n\n - vfs: make listxattr retry once on ESTALE error.\n (bnc#876463)\n\n - vfs: make lgetxattr retry once on ESTALE. (bnc#876463)\n\n - vfs: make getxattr retry once on an ESTALE error.\n (bnc#876463)\n\n - vfs: allow lsetxattr() to retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: allow setxattr to retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: allow utimensat() calls to retry once on an ESTALE\n error. (bnc#876463)\n\n - vfs: fix user_statfs to retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: make fchownat retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: make fchmodat retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: have chroot retry once on ESTALE error.\n (bnc#876463)\n\n - vfs: have chdir retry lookup and call once on ESTALE\n error. (bnc#876463)\n\n - vfs: have faccessat retry once on an ESTALE error.\n (bnc#876463)\n\n - vfs: have do_sys_truncate retry once on an ESTALE error.\n (bnc#876463)\n\n - vfs: fix renameat to retry on ESTALE errors.\n (bnc#876463)\n\n - vfs: make do_unlinkat retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: make do_rmdir retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: fix linkat to retry once on ESTALE errors.\n (bnc#876463)\n\n - vfs: fix symlinkat to retry on ESTALE errors.\n (bnc#876463)\n\n - vfs: fix mkdirat to retry once on an ESTALE error.\n (bnc#876463)\n\n - vfs: fix mknodat to retry on ESTALE errors. (bnc#876463)\n\n - vfs: add a flags argument to user_path_parent.\n (bnc#876463)\n\n - vfs: fix readlinkat to retry on ESTALE. (bnc#876463)\n\n - vfs: make fstatat retry on ESTALE errors from getattr\n call. (bnc#876463)\n\n - vfs: add a retry_estale helper function to handle\n retries on ESTALE. (bnc#876463)\n\n - crypto: s390 - fix aes,des ctr mode concurrency finding\n (bnc#874145, LTC#110078).\n\n - s390/cio: fix unlocked access of global bitmap\n (bnc#874145, LTC#109378).\n\n - s390/css: stop stsch loop after cc 3 (bnc#874145,\n LTC#109378).\n\n - s390/pci: add kmsg man page (bnc#874145, LTC#109224).\n\n - s390/pci/dma: use correct segment boundary size\n (bnc#866081, LTC#104566).\n\n - cio: Fix missing subchannels after CHPID configure on\n (bnc#866081, LTC#104808).\n\n - cio: Fix process hangs during subchannel scan\n (bnc#866081, LTC#104805).\n\n - cio: fix unusable device (bnc#866081, LTC#104168).\n\n - qeth: postpone freeing of qdio memory (bnc#874145,\n LTC#107873).\n\n - Fix race between starved list and device removal.\n (bnc#861636)\n\n - namei.h: include errno.h. (bnc#876463)\n\n - ALSA: hda - Implement bind mixer ctls for Conexant.\n (bnc#872188)\n\n - ALSA: hda - Fix invalid Auto-Mute Mode enum from cxt\n codecs. (bnc#872188)\n\n - ALSA: hda - Fix conflicting Capture Source on cxt\n codecs. (bnc#872188)\n\n - ALSA: usb-audio: Fix NULL dereference while quick\n replugging. (bnc#870335)\n\n - powerpc: Bring all threads online prior to\n migration/hibernation. (bnc#870591)\n\n - powerpc/pseries: Update dynamic cache nodes for\n suspend/resume operation. (bnc#873463)\n\n - powerpc/pseries: Device tree should only be updated once\n after suspend/migrate. (bnc#873463)\n\n - powerpc/pseries: Expose in kernel device tree update to\n drmgr. (bnc#873463)\n\n - powerpc: Add second POWER8 PVR entry. (bnc#874440)\n\n - libata/ahci: accommodate tag ordered controllers.\n (bnc#871728)\n\n - md: try to remove cause of a spinning md thread.\n (bnc#875386)\n\n - md: fix up plugging (again). (bnc#866800)\n\n - NFSv4: Fix a reboot recovery race when opening a file.\n (bnc#864404)\n\n - NFSv4: Ensure delegation recall and byte range lock\n removal do not conflict. (bnc#864404)\n\n - NFSv4: Fix up the return values of\n nfs4_open_delegation_recall. (bnc#864404)\n\n - NFSv4.1: Do not lose locks when a server reboots during\n delegation return. (bnc#864404)\n\n - NFSv4.1: Prevent deadlocks between state recovery and\n file locking. (bnc#864404)\n\n - NFSv4: Allow the state manager to mark an open_owner as\n being recovered. (bnc#864404)\n\n - NFS: nfs_inode_return_delegation() should always flush\n dirty data. (bnc#864404)\n\n - NFSv4: nfs_client_return_marked_delegations cannot flush\n data. (bnc#864404)\n\n - NFS: avoid excessive GETATTR request when attributes\n expired but cached directory is valid. (bnc#857926)\n\n - seqlock: add 'raw_seqcount_begin()' function.\n (bnc#864404)\n\n - Allow nfsdv4 to work when fips=1. (bnc#868488)\n\n - NFSv4: Add ACCESS operation to OPEN compound.\n (bnc#870958)\n\n - NFSv4: Fix unnecessary delegation returns in\n nfs4_do_open. (bnc#870958)\n\n - NFSv4: The NFSv4.0 client must send RENEW calls if it\n holds a delegation. (bnc#863873)\n\n - NFSv4: nfs4_proc_renew should be declared static.\n (bnc#863873)\n\n - NFSv4: do not put ACCESS in OPEN compound if O_EXCL.\n (bnc#870958)\n\n - NFS: revalidate on open if dcache is negative.\n (bnc#876463)\n\n - NFSD add module parameter to disable delegations.\n (bnc#876463)\n\n - Do not lose sockets when nfsd shutdown races with\n connection timeout. (bnc#871854)\n\n - timer: Prevent overflow in apply_slack. (bnc#873061)\n\n - mei: me: do not load the driver if the FW does not\n support MEI interface. (bnc#821619)\n\n - ipmi: Reset the KCS timeout when starting error\n recovery. (bnc#870618)\n\n - ipmi: Fix a race restarting the timer. (bnc#870618)\n\n - ipmi: increase KCS timeouts. (bnc#870618)\n\n - bnx2x: Fix kernel crash and data miscompare after EEH\n recovery. (bnc#881761)\n\n - bnx2x: Adapter not recovery from EEH error injection.\n (bnc#881761)\n\n - kabi: hide modifications of struct inet_peer done by\n bnc#867953 fix. (bnc#867953)\n\n - inetpeer: prevent unlinking from unused list twice.\n (bnc#867953)\n\n - Ignore selected taints for tracepoint modules\n (bnc#870450, FATE#317134).\n\n - Use 'E' instead of 'X' for unsigned module taint flag\n (bnc#870450,FATE#317134).\n\n - Fix: module signature vs tracepoints: add new\n TAINT_UNSIGNED_MODULE (bnc#870450,FATE#317134).\n\n - xhci: extend quirk for Renesas cards. (bnc#877497)\n\n - scsi: return target failure on EMC inactive snapshot.\n (bnc#840524)\n\n - virtio_balloon: do not softlockup on huge balloon\n changes. (bnc#871899)\n\n - ch: add refcounting. (bnc#867517)\n\n - storvsc: NULL pointer dereference fix. (bnc#865330)\n\n - Unlock the rename_lock in dentry_path() in the case when\n path is too long. (bnc#868748)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=767610\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=786450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=792271\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=821619\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=832710\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=837563\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=840524\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=846404\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=846690\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=847652\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=850915\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=851426\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=851603\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=852553\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=855126\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=857926\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=858869\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=858870\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=858872\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=859840\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=861636\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=861980\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=862429\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=862934\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=863300\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=863335\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=863410\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=863873\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=864404\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=864464\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=865310\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=865330\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=865882\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=866081\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=866102\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=866615\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=866800\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=866864\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867362\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867517\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867531\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867723\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867953\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=868488\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=868528\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=868653\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=868748\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=869033\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=869414\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=869563\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=869934\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870173\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870335\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870496\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870498\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870576\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870591\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870618\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870877\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870958\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871561\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871634\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871676\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871728\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871854\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871861\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871899\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=872188\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=872540\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=872634\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=873061\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=873374\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=873463\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=874108\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=874145\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=874440\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=874577\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=875386\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=876102\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=876114\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=876176\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=876463\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877013\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877257\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877497\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877775\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878115\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878123\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878274\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878407\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878509\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=879921\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=879957\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880007\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880357\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880437\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880484\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=881571\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=881761\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=881939\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=882324\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883380\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883795\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=885725\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-2372.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-2929.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-4299.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-4579.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-6382.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2013-7339.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-0055.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-0077.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-0101.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-0131.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-0155.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-1444.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-1445.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-1446.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-1874.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-2309.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-2523.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-2678.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-2851.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-3122.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-3144.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-3145.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-3917.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-4508.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-4652.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-4653.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-4654.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-4655.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-4656.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-4699.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Apply SAT patch number 9488 / 9491 / 9493 as appropriate.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default-man\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-ec2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-ec2-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-ec2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-pae-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-pae-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-pae-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-trace-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-xen-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-xen-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:xen-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:xen-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/07/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, \"SuSE 11.3\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-default-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-default-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-default-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-default-extra-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-pae-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-pae-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-pae-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-pae-extra-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-source-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-syms-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-trace-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-xen-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-xen-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-xen-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"kernel-xen-extra-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"xen-kmp-default-4.2.4_02_3.0.101_0.35-0.7.45\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"xen-kmp-pae-4.2.4_02_3.0.101_0.35-0.7.45\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-default-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-default-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-default-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-default-extra-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-source-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-syms-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-trace-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-xen-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-xen-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-xen-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"kernel-xen-extra-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"xen-kmp-default-4.2.4_02_3.0.101_0.35-0.7.45\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"kernel-default-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"kernel-default-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"kernel-default-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"kernel-source-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"kernel-syms-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"kernel-trace-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"kernel-trace-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"kernel-trace-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"kernel-ec2-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"kernel-ec2-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"kernel-ec2-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"kernel-pae-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"kernel-pae-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"kernel-pae-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"kernel-xen-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"kernel-xen-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"kernel-xen-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"xen-kmp-default-4.2.4_02_3.0.101_0.35-0.7.45\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"i586\", reference:\"xen-kmp-pae-4.2.4_02_3.0.101_0.35-0.7.45\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"s390x\", reference:\"kernel-default-man-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"x86_64\", reference:\"kernel-ec2-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"x86_64\", reference:\"kernel-ec2-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"x86_64\", reference:\"kernel-ec2-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"x86_64\", reference:\"kernel-xen-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"x86_64\", reference:\"kernel-xen-base-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"x86_64\", reference:\"kernel-xen-devel-3.0.101-0.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"x86_64\", reference:\"xen-kmp-default-4.2.4_02_3.0.101_0.35-0.7.45\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "SuSE Local Security Checks", "pluginID": "76557", "cpe": ["p-cpe:/a:novell:suse_linux:11:kernel-trace-devel", "p-cpe:/a:novell:suse_linux:11:kernel-pae-devel", "p-cpe:/a:novell:suse_linux:11:kernel-source", "p-cpe:/a:novell:suse_linux:11:kernel-ec2-devel", "p-cpe:/a:novell:suse_linux:11:kernel-ec2", "p-cpe:/a:novell:suse_linux:11:kernel-trace-base", "p-cpe:/a:novell:suse_linux:11:kernel-default-base", "p-cpe:/a:novell:suse_linux:11:kernel-pae-base", "p-cpe:/a:novell:suse_linux:11:kernel-pae", "p-cpe:/a:novell:suse_linux:11:kernel-xen-base", "cpe:/o:novell:suse_linux:11", "p-cpe:/a:novell:suse_linux:11:kernel-xen", "p-cpe:/a:novell:suse_linux:11:kernel-trace", "p-cpe:/a:novell:suse_linux:11:kernel-syms", "p-cpe:/a:novell:suse_linux:11:kernel-ec2-base", "p-cpe:/a:novell:suse_linux:11:kernel-pae-extra", "p-cpe:/a:novell:suse_linux:11:kernel-xen-extra", "p-cpe:/a:novell:suse_linux:11:kernel-default-devel", "p-cpe:/a:novell:suse_linux:11:kernel-default-man", "p-cpe:/a:novell:suse_linux:11:xen-kmp-pae", "p-cpe:/a:novell:suse_linux:11:kernel-default-extra", "p-cpe:/a:novell:suse_linux:11:kernel-default", "p-cpe:/a:novell:suse_linux:11:kernel-xen-devel", "p-cpe:/a:novell:suse_linux:11:xen-kmp-default"], "scheme": null}
{"openvas": [{"lastseen": "2020-06-11T17:42:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3122", "CVE-2014-0155", "CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2013-2929", "CVE-2014-1874", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-1446", "CVE-2014-3917", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-2678", "CVE-2013-6382", "CVE-2013-4579", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-1444", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-1445", "CVE-2012-2372", "CVE-2014-2523", "CVE-2014-0101", "CVE-2013-4299"], "description": "The remote host is missing an update for the ", "modified": "2020-06-09T00:00:00", "published": "2015-10-13T00:00:00", "id": "OPENVAS:1361412562310850840", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310850840", "type": "openvas", "title": "SUSE: Security Advisory for Linux (SUSE-SU-2014:0912-1)", "sourceData": "# Copyright (C) 2015 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.850840\");\n script_version(\"2020-06-09T14:44:58+0000\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 14:44:58 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2015-10-13 18:35:01 +0530 (Tue, 13 Oct 2015)\");\n script_cve_id(\"CVE-2012-2372\", \"CVE-2013-2929\", \"CVE-2013-4299\", \"CVE-2013-4579\", \"CVE-2013-6382\", \"CVE-2013-7339\", \"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-0101\", \"CVE-2014-0131\", \"CVE-2014-0155\", \"CVE-2014-1444\", \"CVE-2014-1445\", \"CVE-2014-1446\", \"CVE-2014-1874\", \"CVE-2014-2309\", \"CVE-2014-2523\", \"CVE-2014-2678\", \"CVE-2014-2851\", \"CVE-2014-3122\", \"CVE-2014-3144\", \"CVE-2014-3145\", \"CVE-2014-3917\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4699\", \"CVE-2014-4508\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"SUSE: Security Advisory for Linux (SUSE-SU-2014:0912-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'Linux'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to fix\n various bugs and security issues.\n\n The following security bugs have been fixed:\n\n *\n\n CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation in the Linux\n kernel 3.7.4 and earlier allows local users to cause a denial of service\n (BUG_ON and kernel panic) by establishing an RDS connection with the\n source IP address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610)\n\n *\n\n CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use\n the get_dumpable function, which allows local users to bypass intended\n ptrace restrictions or obtain sensitive information from IA64 scratch\n registers via a crafted application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652)\n\n *\n\n CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows\n remote authenticated users to obtain sensitive information or modify data\n via a crafted mapping to a snapshot block device. (bnc#846404)\n\n *\n\n CVE-2013-4579: The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through\n 3.12 uses a BSSID masking approach to determine the set of MAC addresses\n on which a Wi-Fi device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by sending a series of\n packets to MAC addresses with certain bit manipulations. (bnc#851426)\n\n *\n\n CVE-2013-6382: Multiple buffer underflows in the XFS implementation\n in the Linux kernel through 3.12.1 allow local users to cause a denial of\n service (memory corruption) or possibly have unspecified\n other impact by leveraging the CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call\n with a crafted length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle\n function in fs/xfs/xfs_ioctl32.c. (bnc#852553)\n\n *\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in\n the Linux kernel before 3.12.8 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#869563)\n\n *\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in\n the vhost-net subsystem in the Linux kernel package ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n\n script_tag(name:\"affected\", value:\"Linux on SUSE Linux Enterprise Server 11 SP3\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"SUSE-SU\", value:\"2014:0912-1\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=SLES11\\.0SP3\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"SLES11.0SP3\") {\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel\", rpm:\"kernel-default-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace\", rpm:\"kernel-trace~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base\", rpm:\"kernel-trace-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel\", rpm:\"kernel-trace-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2\", rpm:\"kernel-ec2~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base\", rpm:\"kernel-ec2-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel\", rpm:\"kernel-ec2-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-default\", rpm:\"xen-kmp-default~4.2.4_02_3.0.101_0.35~0.7.45\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-man\", rpm:\"kernel-default-man~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ppc64\", rpm:\"kernel-ppc64~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ppc64-base\", rpm:\"kernel-ppc64-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ppc64-devel\", rpm:\"kernel-ppc64-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel\", rpm:\"kernel-pae-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-pae\", rpm:\"xen-kmp-pae~4.2.4_02_3.0.101_0.35~0.7.45\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-11T17:42:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3122", "CVE-2014-0155", "CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2013-2929", "CVE-2014-1874", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-1446", "CVE-2014-3917", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-2678", "CVE-2013-6382", "CVE-2013-4579", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-1444", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-1445", "CVE-2012-2372", "CVE-2014-2523", "CVE-2014-0101", "CVE-2013-4299"], "description": "The remote host is missing an update for the ", "modified": "2020-06-09T00:00:00", "published": "2015-10-13T00:00:00", "id": "OPENVAS:1361412562310850818", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310850818", "type": "openvas", "title": "SUSE: Security Advisory for Linux (SUSE-SU-2014:0910-1)", "sourceData": "# Copyright (C) 2015 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.850818\");\n script_version(\"2020-06-09T14:44:58+0000\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 14:44:58 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2015-10-13 18:35:01 +0530 (Tue, 13 Oct 2015)\");\n script_cve_id(\"CVE-2012-2372\", \"CVE-2013-2929\", \"CVE-2013-4299\", \"CVE-2013-4579\",\n \"CVE-2013-6382\", \"CVE-2013-7339\", \"CVE-2014-0055\", \"CVE-2014-0077\",\n \"CVE-2014-0101\", \"CVE-2014-0131\", \"CVE-2014-0155\", \"CVE-2014-1444\",\n \"CVE-2014-1445\", \"CVE-2014-1446\", \"CVE-2014-1874\", \"CVE-2014-2309\",\n \"CVE-2014-2523\", \"CVE-2014-2678\", \"CVE-2014-2851\", \"CVE-2014-3122\",\n \"CVE-2014-3144\", \"CVE-2014-3145\", \"CVE-2014-3917\", \"CVE-2014-4652\",\n \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\",\n \"CVE-2014-4699\", \"CVE-2014-4508\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"SUSE: Security Advisory for Linux (SUSE-SU-2014:0910-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'Linux'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to fix\n various bugs and security issues.\n\n The following security bugs have been fixed:\n\n *\n\n CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation in the Linux\n kernel 3.7.4 and earlier allows local users to cause a denial of service\n (BUG_ON and kernel panic) by establishing an RDS connection with the\n source IP address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610)\n\n *\n\n CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use\n the get_dumpable function, which allows local users to bypass intended\n ptrace restrictions or obtain sensitive information from IA64 scratch\n registers via a crafted application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652)\n\n *\n\n CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows\n remote authenticated users to obtain sensitive information or modify data\n via a crafted mapping to a snapshot block device. (bnc#846404)\n\n *\n\n CVE-2013-4579: The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through\n 3.12 uses a BSSID masking approach to determine the set of MAC addresses\n on which a Wi-Fi device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by sending a series of\n packets to MAC addresses with certain bit manipulations. (bnc#851426)\n\n *\n\n CVE-2013-6382: Multiple buffer underflows in the XFS implementation\n in the Linux kernel through 3.12.1 allow local users to cause a denial of\n service (memory corruption) or possibly have unspecified\n other impact by leveraging the CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call\n with a crafted length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle\n function in fs/xfs/xfs_ioctl32.c. (bnc#852553)\n\n *\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in\n the Linux kernel before 3.12.8 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#869563)\n\n *\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in\n the vhost-net subsystem in the Linux kernel package ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n\n script_tag(name:\"affected\", value:\"Linux on SUSE Linux Enterprise Server 11 SP3\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"SUSE-SU\", value:\"2014:0910-1\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=SLES11\\.0SP3\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"SLES11.0SP3\") {\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel\", rpm:\"kernel-default-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace\", rpm:\"kernel-trace~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base\", rpm:\"kernel-trace-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel\", rpm:\"kernel-trace-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2\", rpm:\"kernel-ec2~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base\", rpm:\"kernel-ec2-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel\", rpm:\"kernel-ec2-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-default\", rpm:\"xen-kmp-default~4.2.4_02_3.0.101_0.35~0.7.45\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-man\", rpm:\"kernel-default-man~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ppc64\", rpm:\"kernel-ppc64~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ppc64-base\", rpm:\"kernel-ppc64-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ppc64-devel\", rpm:\"kernel-ppc64-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel\", rpm:\"kernel-pae-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-pae\", rpm:\"xen-kmp-pae~4.2.4_02_3.0.101_0.35~0.7.45\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-06-11T17:41:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3122", "CVE-2014-0155", "CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2013-2929", "CVE-2014-1874", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-1446", "CVE-2014-3917", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-2678", "CVE-2013-6382", "CVE-2013-4579", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-1444", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-1445", "CVE-2012-2372", "CVE-2014-2523", "CVE-2014-0101", "CVE-2013-4299"], "description": "The remote host is missing an update for the ", "modified": "2020-06-09T00:00:00", "published": "2015-10-13T00:00:00", "id": "OPENVAS:1361412562310850821", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310850821", "type": "openvas", "title": "SUSE: Security Advisory for Linux (SUSE-SU-2014:0911-1)", "sourceData": "# Copyright (C) 2015 Greenbone Networks GmbH\n# Some text descriptions might be excerpted from (a) referenced\n# source(s), and are Copyright (C) by the respective right holder(s).\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.850821\");\n script_version(\"2020-06-09T14:44:58+0000\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 14:44:58 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2015-10-13 18:35:01 +0530 (Tue, 13 Oct 2015)\");\n script_cve_id(\"CVE-2012-2372\", \"CVE-2013-2929\", \"CVE-2013-4299\", \"CVE-2013-4579\", \"CVE-2013-6382\", \"CVE-2013-7339\", \"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-0101\", \"CVE-2014-0131\", \"CVE-2014-0155\", \"CVE-2014-1444\", \"CVE-2014-1445\", \"CVE-2014-1446\", \"CVE-2014-1874\", \"CVE-2014-2309\", \"CVE-2014-2523\", \"CVE-2014-2678\", \"CVE-2014-2851\", \"CVE-2014-3122\", \"CVE-2014-3144\", \"CVE-2014-3145\", \"CVE-2014-3917\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4699\", \"CVE-2014-4508\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"SUSE: Security Advisory for Linux (SUSE-SU-2014:0911-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'Linux'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to fix\n various bugs and security issues.\n\n The following security bugs have been fixed:\n\n *\n\n CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation in the Linux\n kernel 3.7.4 and earlier allows local users to cause a denial of service\n (BUG_ON and kernel panic) by establishing an RDS connection with the\n source IP address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610)\n\n *\n\n CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use\n the get_dumpable function, which allows local users to bypass intended\n ptrace restrictions or obtain sensitive information from IA64 scratch\n registers via a crafted application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652)\n\n *\n\n CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows\n remote authenticated users to obtain sensitive information or modify data\n via a crafted mapping to a snapshot block device. (bnc#846404)\n\n *\n\n CVE-2013-4579: The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through\n 3.12 uses a BSSID masking approach to determine the set of MAC addresses\n on which a Wi-Fi device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by sending a series of\n packets to MAC addresses with certain bit manipulations. (bnc#851426)\n\n *\n\n CVE-2013-6382: Multiple buffer underflows in the XFS implementation\n in the Linux kernel through 3.12.1 allow local users to cause a denial of\n service (memory corruption) or possibly have unspecified\n other impact by leveraging the CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call\n with a crafted length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle\n function in fs/xfs/xfs_ioctl32.c. (bnc#852553)\n\n *\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in\n the Linux kernel before 3.12.8 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#869563)\n\n *\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in\n the vhost-net subsystem in the Linux kernel package ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n\n script_tag(name:\"affected\", value:\"Linux on SUSE Linux Enterprise Server 11 SP3\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"SUSE-SU\", value:\"2014:0911-1\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=SLES11\\.0SP3\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"SLES11.0SP3\") {\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel\", rpm:\"kernel-default-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace\", rpm:\"kernel-trace~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base\", rpm:\"kernel-trace-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel\", rpm:\"kernel-trace-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2\", rpm:\"kernel-ec2~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base\", rpm:\"kernel-ec2-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel\", rpm:\"kernel-ec2-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-default\", rpm:\"xen-kmp-default~4.2.4_02_3.0.101_0.35~0.7.45\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-man\", rpm:\"kernel-default-man~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ppc64\", rpm:\"kernel-ppc64~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ppc64-base\", rpm:\"kernel-ppc64-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ppc64-devel\", rpm:\"kernel-ppc64-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel\", rpm:\"kernel-pae-devel~3.0.101~0.35.1\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-pae\", rpm:\"xen-kmp-pae~4.2.4_02_3.0.101_0.35~0.7.45\", rls:\"SLES11.0SP3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-01-31T18:39:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-4171", "CVE-2014-4014", "CVE-2014-3917", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-4667"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2014-08-05T00:00:00", "id": "OPENVAS:1361412562310850598", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310850598", "type": "openvas", "title": "openSUSE: Security Advisory for kernel (openSUSE-SU-2014:0957-1)", "sourceData": "# Copyright (C) 2014 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.850598\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2014-08-05 16:48:59 +0530 (Tue, 05 Aug 2014)\");\n script_cve_id(\"CVE-2014-0131\", \"CVE-2014-2309\", \"CVE-2014-3144\", \"CVE-2014-3145\",\n \"CVE-2014-3917\", \"CVE-2014-4014\", \"CVE-2014-4171\", \"CVE-2014-4508\",\n \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\",\n \"CVE-2014-4656\", \"CVE-2014-4667\", \"CVE-2014-4699\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"openSUSE: Security Advisory for kernel (openSUSE-SU-2014:0957-1)\");\n\n script_tag(name:\"affected\", value:\"kernel on openSUSE 12.3\");\n\n script_tag(name:\"insight\", value:\"The Linux Kernel was updated to fix various bugs and security issues.\n\n CVE-2014-4699: The Linux kernel on Intel processors did not properly\n restrict use of a non-canonical value for the saved RIP address in the\n case of a system call that does not use IRET, which allowed local users to\n leverage a race condition and gain privileges, or cause a denial of\n service (double fault), via a crafted application that makes ptrace and\n fork system calls.\n\n CVE-2014-4667: The sctp_association_free function in net/sctp/associola.c\n in the Linux kernel did not properly manage a certain backlog value, which\n allowed remote attackers to cause a denial of service (socket\n outage) via a crafted SCTP packet.\n\n CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement\n the interaction between range notification and hole punching, which\n allowed local users to cause a denial of service (i_mutex hold) by using\n the mmap system call to access a hole, as demonstrated by interfering with\n intended shmem activity by blocking completion of (1) an MADV_REMOVE\n madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.\n\n CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit\n x86 platforms, when syscall auditing is enabled and the sep CPU feature\n flag is set, allowed local users to cause a denial of service (OOPS and\n system crash) via an invalid syscall number, as demonstrated by number\n 1000.\n\n CVE-2014-4656: Multiple integer overflows in sound/core/control.c in the\n ALSA control implementation in the Linux kernel allowed local users to\n cause a denial of service by leveraging /dev/snd/controlCX access, related\n to (1) index values in the snd_ctl_add function and (2) numid values in\n the snd_ctl_remove_numid_conflict function.\n\n CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel did not properly\n maintain the user_ctl_count value, which allowed local users to cause a\n denial of service (integer overflow and limit bypass) by leveraging\n /dev/snd/controlCX access for a large number of\n SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n\n CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel did not check\n authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed\n local users to remove kernel controls and cause a denial of service\n (use-after-free and system crash) by leveraging /dev/snd/controlCX access\n for an ioctl call.\n\n CVE-2014-4653: sound/core/control.c in the ALSA control implementation in ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"openSUSE-SU\", value:\"2014:0957-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSE12\\.3\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSE12.3\") {\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base-debuginfo\", rpm:\"kernel-default-base-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-debuginfo\", rpm:\"kernel-default-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-debugsource\", rpm:\"kernel-default-debugsource~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel\", rpm:\"kernel-default-devel~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel-debuginfo\", rpm:\"kernel-default-devel-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-base\", rpm:\"kernel-debug-base~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-base-debuginfo\", rpm:\"kernel-debug-base-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-debugsource\", rpm:\"kernel-debug-debugsource~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-devel-debuginfo\", rpm:\"kernel-debug-devel-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-base\", rpm:\"kernel-desktop-base~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-base-debuginfo\", rpm:\"kernel-desktop-base-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-debuginfo\", rpm:\"kernel-desktop-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-debugsource\", rpm:\"kernel-desktop-debugsource~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-devel-debuginfo\", rpm:\"kernel-desktop-devel-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2\", rpm:\"kernel-ec2~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base\", rpm:\"kernel-ec2-base~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base-debuginfo\", rpm:\"kernel-ec2-base-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-debuginfo\", rpm:\"kernel-ec2-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-debugsource\", rpm:\"kernel-ec2-debugsource~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel\", rpm:\"kernel-ec2-devel~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel-debuginfo\", rpm:\"kernel-ec2-devel-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace\", rpm:\"kernel-trace~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base\", rpm:\"kernel-trace-base~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base-debuginfo\", rpm:\"kernel-trace-base-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-debuginfo\", rpm:\"kernel-trace-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-debugsource\", rpm:\"kernel-trace-debugsource~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel\", rpm:\"kernel-trace-devel~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel-debuginfo\", rpm:\"kernel-trace-devel-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla\", rpm:\"kernel-vanilla~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-debuginfo\", rpm:\"kernel-vanilla-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-debugsource\", rpm:\"kernel-vanilla-debugsource~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-devel\", rpm:\"kernel-vanilla-devel~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-devel-debuginfo\", rpm:\"kernel-vanilla-devel-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base-debuginfo\", rpm:\"kernel-xen-base-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-debugsource\", rpm:\"kernel-xen-debugsource~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel-debuginfo\", rpm:\"kernel-xen-devel-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-docs\", rpm:\"kernel-docs~3.7.10~1.40.2\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source-vanilla\", rpm:\"kernel-source-vanilla~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base-debuginfo\", rpm:\"kernel-pae-base-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-debuginfo\", rpm:\"kernel-pae-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-debugsource\", rpm:\"kernel-pae-debugsource~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel\", rpm:\"kernel-pae-devel~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel-debuginfo\", rpm:\"kernel-pae-devel-debuginfo~3.7.10~1.40.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-03-14T19:01:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3122", "CVE-2014-3145", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-2678", "CVE-2014-3144", "CVE-2014-3153", "CVE-2014-0055", "CVE-2014-0077"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2014-07-01T00:00:00", "id": "OPENVAS:1361412562310850594", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310850594", "type": "openvas", "title": "openSUSE: Security Advisory for kernel (openSUSE-SU-2014:0840-1)", "sourceData": "# Copyright (C) 2014 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.850594\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2014-07-01 21:04:32 +0530 (Tue, 01 Jul 2014)\");\n script_cve_id(\"CVE-2013-7339\", \"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-2678\",\n \"CVE-2014-2851\", \"CVE-2014-3122\", \"CVE-2014-3144\", \"CVE-2014-3145\",\n \"CVE-2014-3153\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"openSUSE: Security Advisory for kernel (openSUSE-SU-2014:0840-1)\");\n\n script_tag(name:\"affected\", value:\"kernel on openSUSE 13.1\");\n\n script_tag(name:\"insight\", value:\"The Linux kernel was updated to fix security issues and bugs.\n\n Security issues fixed: CVE-2014-3153: The futex_requeue function in\n kernel/futex.c in the Linux kernel did not ensure that calls have two\n different futex addresses, which allowed local users to gain privileges\n via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter\n modification.\n\n CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST\n extension implementations in the sk_run_filter function in\n net/core/filter.c in the Linux kernel did not check whether a certain\n length value is sufficiently large, which allowed local users to cause a\n denial of service (integer underflow and system crash) via crafted BPF\n instructions. NOTE: the affected code was moved to the __skb_get_nlattr\n and __skb_get_nlattr_nest functions before the vulnerability was announced.\n\n CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in the\n sk_run_filter function in net/core/filter.c in the Linux kernel used the\n reverse order in a certain subtraction, which allowed local users to cause\n a denial of service (over-read and system crash) via crafted BPF\n instructions. NOTE: the affected code was moved to the\n __skb_get_nlattr_nest function before the vulnerability was announced.\n\n CVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable\n buffers are disabled, did not properly validate packet lengths, which\n allowed guest OS users to cause a denial of service (memory corruption and\n host OS crash) or possibly gain privileges on the host OS via crafted\n packets, related to the handle_rx and get_rx_bufs functions.\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the\n vhost-net subsystem in the Linux kernel package did not properly handle\n vhost_get_vq_desc errors, which allowed guest OS users to cause a denial\n of service (host OS crash) via unspecified vectors.\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the\n Linux kernel allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) or possibly have unspecified other\n impact via a bind system call for an RDS socket on a system that lacks RDS\n transports.\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the\n Linux kernel allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) or possibly have unspecified other\n impact via a bind system call for an RDS socket on a system that lacks RDS\n transports.\n\n CVE-2014-2851: Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"openSUSE-SU\", value:\"2014:0840-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSE13\\.1\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSE13.1\") {\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-base\", rpm:\"kernel-debug-base~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-base-debuginfo\", rpm:\"kernel-debug-base-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-debugsource\", rpm:\"kernel-debug-debugsource~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-devel-debuginfo\", rpm:\"kernel-debug-devel-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-base\", rpm:\"kernel-desktop-base~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-base-debuginfo\", rpm:\"kernel-desktop-base-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-debuginfo\", rpm:\"kernel-desktop-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-debugsource\", rpm:\"kernel-desktop-debugsource~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-devel-debuginfo\", rpm:\"kernel-desktop-devel-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2\", rpm:\"kernel-ec2~3.11.10~17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base\", rpm:\"kernel-ec2-base~3.11.10~17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base-debuginfo\", rpm:\"kernel-ec2-base-debuginfo~3.11.10~17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-debuginfo\", rpm:\"kernel-ec2-debuginfo~3.11.10~17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-debugsource\", rpm:\"kernel-ec2-debugsource~3.11.10~17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel\", rpm:\"kernel-ec2-devel~3.11.10~17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel-debuginfo\", rpm:\"kernel-ec2-devel-debuginfo~3.11.10~17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace\", rpm:\"kernel-trace~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base\", rpm:\"kernel-trace-base~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base-debuginfo\", rpm:\"kernel-trace-base-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-debuginfo\", rpm:\"kernel-trace-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-debugsource\", rpm:\"kernel-trace-debugsource~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel\", rpm:\"kernel-trace-devel~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel-debuginfo\", rpm:\"kernel-trace-devel-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla\", rpm:\"kernel-vanilla~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-debuginfo\", rpm:\"kernel-vanilla-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-debugsource\", rpm:\"kernel-vanilla-debugsource~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-devel\", rpm:\"kernel-vanilla-devel~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-devel-debuginfo\", rpm:\"kernel-vanilla-devel-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base-debuginfo\", rpm:\"kernel-xen-base-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-debugsource\", rpm:\"kernel-xen-debugsource~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel-debuginfo\", rpm:\"kernel-xen-devel-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop\", rpm:\"cloop~2.639~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-debuginfo\", rpm:\"cloop-debuginfo~2.639~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-debugsource\", rpm:\"cloop-debugsource~2.639~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-default\", rpm:\"cloop-kmp-default~2.639_k3.11.10_17~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-default-debuginfo\", rpm:\"cloop-kmp-default-debuginfo~2.639_k3.11.10_17~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-desktop\", rpm:\"cloop-kmp-desktop~2.639_k3.11.10_17~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-desktop-debuginfo\", rpm:\"cloop-kmp-desktop-debuginfo~2.639_k3.11.10_17~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-xen\", rpm:\"cloop-kmp-xen~2.639_k3.11.10_17~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-xen-debuginfo\", rpm:\"cloop-kmp-xen-debuginfo~2.639_k3.11.10_17~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash\", rpm:\"crash~7.0.2~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-debuginfo\", rpm:\"crash-debuginfo~7.0.2~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-debugsource\", rpm:\"crash-debugsource~7.0.2~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-devel\", rpm:\"crash-devel~7.0.2~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-doc\", rpm:\"crash-doc~7.0.2~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-eppic\", rpm:\"crash-eppic~7.0.2~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-eppic-debuginfo\", rpm:\"crash-eppic-debuginfo~7.0.2~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-gcore\", rpm:\"crash-gcore~7.0.2~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-gcore-debuginfo\", rpm:\"crash-gcore-debuginfo~7.0.2~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-default\", rpm:\"crash-kmp-default~7.0.2_k3.11.10_17~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-default-debuginfo\", rpm:\"crash-kmp-default-debuginfo~7.0.2_k3.11.10_17~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-desktop\", rpm:\"crash-kmp-desktop~7.0.2_k3.11.10_17~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-desktop-debuginfo\", rpm:\"crash-kmp-desktop-debuginfo~7.0.2_k3.11.10_17~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-xen\", rpm:\"crash-kmp-xen~7.0.2_k3.11.10_17~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-xen-debuginfo\", rpm:\"crash-kmp-xen-debuginfo~7.0.2_k3.11.10_17~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-debugsource\", rpm:\"hdjmod-debugsource~1.28~16.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-default\", rpm:\"hdjmod-kmp-default~1.28_k3.11.10_17~16.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-default-debuginfo\", rpm:\"hdjmod-kmp-default-debuginfo~1.28_k3.11.10_17~16.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-desktop\", rpm:\"hdjmod-kmp-desktop~1.28_k3.11.10_17~16.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-desktop-debuginfo\", rpm:\"hdjmod-kmp-desktop-debuginfo~1.28_k3.11.10_17~16.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-xen\", rpm:\"hdjmod-kmp-xen~1.28_k3.11.10_17~16.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-xen-debuginfo\", rpm:\"hdjmod-kmp-xen-debuginfo~1.28_k3.11.10_17~16.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset\", rpm:\"ipset~6.21.1~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-debuginfo\", rpm:\"ipset-debuginfo~6.21.1~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-debugsource\", rpm:\"ipset-debugsource~6.21.1~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-devel\", rpm:\"ipset-devel~6.21.1~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-default\", rpm:\"ipset-kmp-default~6.21.1_k3.11.10_17~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-default-debuginfo\", rpm:\"ipset-kmp-default-debuginfo~6.21.1_k3.11.10_17~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-desktop\", rpm:\"ipset-kmp-desktop~6.21.1_k3.11.10_17~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-desktop-debuginfo\", rpm:\"ipset-kmp-desktop-debuginfo~6.21.1_k3.11.10_17~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-xen\", rpm:\"ipset-kmp-xen~6.21.1_k3.11.10_17~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-xen-debuginfo\", rpm:\"ipset-kmp-xen-debuginfo~6.21.1_k3.11.10_17~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget\", rpm:\"iscsitarget~1.4.20.3~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-debuginfo\", rpm:\"iscsitarget-debuginfo~1.4.20.3~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-debugsource\", rpm:\"iscsitarget-debugsource~1.4.20.3~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-default\", rpm:\"iscsitarget-kmp-default~1.4.20.3_k3.11.10_17~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-default-debuginfo\", rpm:\"iscsitarget-kmp-default-debuginfo~1.4.20.3_k3.11.10_17~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-desktop\", rpm:\"iscsitarget-kmp-desktop~1.4.20.3_k3.11.10_17~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-desktop-debuginfo\", rpm:\"iscsitarget-kmp-desktop-debuginfo~1.4.20.3_k3.11.10_17~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-xen\", rpm:\"iscsitarget-kmp-xen~1.4.20.3_k3.11.10_17~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-xen-debuginfo\", rpm:\"iscsitarget-kmp-xen-debuginfo~1.4.20.3_k3.11.10_17~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base-debuginfo\", rpm:\"kernel-default-base-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-debuginfo\", rpm:\"kernel-default-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-debugsource\", rpm:\"kernel-default-debugsource~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel\", rpm:\"kernel-default-devel~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel-debuginfo\", rpm:\"kernel-default-devel-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~3.11.10~17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libipset3\", rpm:\"libipset3~6.21.1~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libipset3-debuginfo\", rpm:\"libipset3-debuginfo~6.21.1~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper\", rpm:\"ndiswrapper~1.58~10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-debuginfo\", rpm:\"ndiswrapper-debuginfo~1.58~10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-debugsource\", rpm:\"ndiswrapper-debugsource~1.58~10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-default\", rpm:\"ndiswrapper-kmp-default~1.58_k3.11.10_17~10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-default-debuginfo\", rpm:\"ndiswrapper-kmp-default-debuginfo~1.58_k3.11.10_17~10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-desktop\", rpm:\"ndiswrapper-kmp-desktop~1.58_k3.11.10_17~10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-desktop-debuginfo\", rpm:\"ndiswrapper-kmp-desktop-debuginfo~1.58_k3.11.10_17~10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock\", rpm:\"pcfclock~0.44~258.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-debuginfo\", rpm:\"pcfclock-debuginfo~0.44~258.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-debugsource\", rpm:\"pcfclock-debugsource~0.44~258.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-default\", rpm:\"pcfclock-kmp-default~0.44_k3.11.10_17~258.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-default-debuginfo\", rpm:\"pcfclock-kmp-default-debuginfo~0.44_k3.11.10_17~258.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-desktop\", rpm:\"pcfclock-kmp-desktop~0.44_k3.11.10_17~258.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-desktop-debuginfo\", rpm:\"pcfclock-kmp-desktop-debuginfo~0.44_k3.11.10_17~258.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"python-virtualbox\", rpm:\"python-virtualbox~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"python-virtualbox-debuginfo\", rpm:\"python-virtualbox-debuginfo~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-debugsource\", rpm:\"vhba-kmp-debugsource~20130607~2.11.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-default\", rpm:\"vhba-kmp-default~20130607_k3.11.10_17~2.11.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-default-debuginfo\", rpm:\"vhba-kmp-default-debuginfo~20130607_k3.11.10_17~2.11.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-desktop\", rpm:\"vhba-kmp-desktop~20130607_k3.11.10_17~2.11.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-desktop-debuginfo\", rpm:\"vhba-kmp-desktop-debuginfo~20130607_k3.11.10_17~2.11.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-xen\", rpm:\"vhba-kmp-xen~20130607_k3.11.10_17~2.11.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-xen-debuginfo\", rpm:\"vhba-kmp-xen-debuginfo~20130607_k3.11.10_17~2.11.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox\", rpm:\"virtualbox~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-debuginfo\", rpm:\"virtualbox-debuginfo~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-debugsource\", rpm:\"virtualbox-debugsource~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-devel\", rpm:\"virtualbox-devel~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-default\", rpm:\"virtualbox-guest-kmp-default~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-default-debuginfo\", rpm:\"virtualbox-guest-kmp-default-debuginfo~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-desktop\", rpm:\"virtualbox-guest-kmp-desktop~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-desktop-debuginfo\", rpm:\"virtualbox-guest-kmp-desktop-debuginfo~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-tools\", rpm:\"virtualbox-guest-tools~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-tools-debuginfo\", rpm:\"virtualbox-guest-tools-debuginfo~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-x11\", rpm:\"virtualbox-guest-x11~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-x11-debuginfo\", rpm:\"virtualbox-guest-x11-debuginfo~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-default\", rpm:\"virtualbox-host-kmp-default~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-default-debuginfo\", rpm:\"virtualbox-host-kmp-default-debuginfo~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-desktop\", rpm:\"virtualbox-host-kmp-desktop~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-desktop-debuginfo\", rpm:\"virtualbox-host-kmp-desktop-debuginfo~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-qt\", rpm:\"virtualbox-qt~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-qt-debuginfo\", rpm:\"virtualbox-qt-debuginfo~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-websrv\", rpm:\"virtualbox-websrv~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-websrv-debuginfo\", rpm:\"virtualbox-websrv-debuginfo~4.2.18~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-debugsource\", rpm:\"xen-debugsource~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-devel\", rpm:\"xen-devel~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-default\", rpm:\"xen-kmp-default~4.3.2_01_k3.11.10_17~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-default-debuginfo\", rpm:\"xen-kmp-default-debuginfo~4.3.2_01_k3.11.10_17~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-desktop\", rpm:\"xen-kmp-desktop~4.3.2_01_k3.11.10_17~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-desktop-debuginfo\", rpm:\"xen-kmp-desktop-debuginfo~4.3.2_01_k3.11.10_17~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs\", rpm:\"xen-libs~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-debuginfo\", rpm:\"xen-libs-debuginfo~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-domU\", rpm:\"xen-tools-domU~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-domU-debuginfo\", rpm:\"xen-tools-domU-debuginfo~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons\", rpm:\"xtables-addons~2.3~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-debuginfo\", rpm:\"xtables-addons-debuginfo~2.3~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-debugsource\", rpm:\"xtables-addons-debugsource~2.3~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-default\", rpm:\"xtables-addons-kmp-default~2.3_k3.11.10_17~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-default-debuginfo\", rpm:\"xtables-addons-kmp-default-debuginfo~2.3_k3.11.10_17~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-desktop\", rpm:\"xtables-addons-kmp-desktop~2.3_k3.11.10_17~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-desktop-debuginfo\", rpm:\"xtables-addons-kmp-desktop-debuginfo~2.3_k3.11.10_17~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-xen\", rpm:\"xtables-addons-kmp-xen~2.3_k3.11.10_17~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-xen-debuginfo\", rpm:\"xtables-addons-kmp-xen-debuginfo~2.3_k3.11.10_17~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-docs\", rpm:\"kernel-docs~3.11.10~17.6\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source-vanilla\", rpm:\"kernel-source-vanilla~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen\", rpm:\"xen~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-doc-html\", rpm:\"xen-doc-html~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-32bit\", rpm:\"xen-libs-32bit~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-debuginfo-32bit\", rpm:\"xen-libs-debuginfo-32bit~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools\", rpm:\"xen-tools~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-debuginfo\", rpm:\"xen-tools-debuginfo~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-xend-tools\", rpm:\"xen-xend-tools~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-xend-tools-debuginfo\", rpm:\"xen-xend-tools-debuginfo~4.3.2_01~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base-debuginfo\", rpm:\"kernel-pae-base-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-debuginfo\", rpm:\"kernel-pae-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-debugsource\", rpm:\"kernel-pae-debugsource~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel\", rpm:\"kernel-pae-devel~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel-debuginfo\", rpm:\"kernel-pae-devel-debuginfo~3.11.10~17.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-pae\", rpm:\"cloop-kmp-pae~2.639_k3.11.10_17~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-pae-debuginfo\", rpm:\"cloop-kmp-pae-debuginfo~2.639_k3.11.10_17~11.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-pae\", rpm:\"crash-kmp-pae~7.0.2_k3.11.10_17~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-pae-debuginfo\", rpm:\"crash-kmp-pae-debuginfo~7.0.2_k3.11.10_17~2.10.9\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-pae\", rpm:\"hdjmod-kmp-pae~1.28_k3.11.10_17~16.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-pae-debuginfo\", rpm:\"hdjmod-kmp-pae-debuginfo~1.28_k3.11.10_17~16.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-pae\", rpm:\"ipset-kmp-pae~6.21.1_k3.11.10_17~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-pae-debuginfo\", rpm:\"ipset-kmp-pae-debuginfo~6.21.1_k3.11.10_17~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-pae\", rpm:\"iscsitarget-kmp-pae~1.4.20.3_k3.11.10_17~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-pae-debuginfo\", rpm:\"iscsitarget-kmp-pae-debuginfo~1.4.20.3_k3.11.10_17~13.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-pae\", rpm:\"ndiswrapper-kmp-pae~1.58_k3.11.10_17~10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-pae-debuginfo\", rpm:\"ndiswrapper-kmp-pae-debuginfo~1.58_k3.11.10_17~10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-pae\", rpm:\"pcfclock-kmp-pae~0.44_k3.11.10_17~258.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-pae-debuginfo\", rpm:\"pcfclock-kmp-pae-debuginfo~0.44_k3.11.10_17~258.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-pae\", rpm:\"vhba-kmp-pae~20130607_k3.11.10_17~2.11.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-pae-debuginfo\", rpm:\"vhba-kmp-pae-debuginfo~20130607_k3.11.10_17~2.11.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-pae\", rpm:\"virtualbox-guest-kmp-pae~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-pae-debuginfo\", rpm:\"virtualbox-guest-kmp-pae-debuginfo~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-pae\", rpm:\"virtualbox-host-kmp-pae~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-pae-debuginfo\", rpm:\"virtualbox-host-kmp-pae-debuginfo~4.2.18_k3.11.10_17~2.15.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-pae\", rpm:\"xen-kmp-pae~4.3.2_01_k3.11.10_17~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-pae-debuginfo\", rpm:\"xen-kmp-pae-debuginfo~4.3.2_01_k3.11.10_17~18.2\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-pae\", rpm:\"xtables-addons-kmp-pae~2.3_k3.11.10_17~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-pae-debuginfo\", rpm:\"xtables-addons-kmp-pae-debuginfo~2.3_k3.11.10_17~2.10.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-03-14T19:01:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0131", "CVE-2014-0100", "CVE-2014-4699", "CVE-2014-4655", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-4171", "CVE-2014-4014", "CVE-2014-3917", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-4667"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2014-08-11T00:00:00", "id": "OPENVAS:1361412562310850605", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310850605", "type": "openvas", "title": "openSUSE: Security Advisory for kernel (openSUSE-SU-2014:0985-1)", "sourceData": "# Copyright (C) 2014 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.850605\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2014-08-11 12:26:14 +0200 (Mon, 11 Aug 2014)\");\n script_cve_id(\"CVE-2014-0100\", \"CVE-2014-0131\", \"CVE-2014-2309\", \"CVE-2014-3917\",\n \"CVE-2014-4014\", \"CVE-2014-4171\", \"CVE-2014-4508\", \"CVE-2014-4652\",\n \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\",\n \"CVE-2014-4667\", \"CVE-2014-4699\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"openSUSE: Security Advisory for kernel (openSUSE-SU-2014:0985-1)\");\n\n script_tag(name:\"affected\", value:\"kernel on openSUSE 13.1\");\n\n script_tag(name:\"insight\", value:\"The Linux kernel was updated to fix security issues and bugs:\n\n Security issues fixed: CVE-2014-4699: The Linux kernel on Intel processors\n did not properly restrict use of a non-canonical value for the saved RIP\n address in the case of a system call that does not use IRET, which allowed\n local users to leverage a race condition and gain privileges, or cause a\n denial of service (double fault), via a crafted application that makes\n ptrace and fork system calls.\n\n CVE-2014-4667: The sctp_association_free function in net/sctp/associola.c\n in the Linux kernel did not properly manage a certain backlog value, which\n allowed remote attackers to cause a denial of service (socket\n outage) via a crafted SCTP packet.\n\n CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement\n the interaction between range notification and hole punching, which\n allowed local users to cause a denial of service (i_mutex hold) by using\n the mmap system call to access a hole, as demonstrated by interfering with\n intended shmem activity by blocking completion of (1) an MADV_REMOVE\n madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.\n\n CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit\n x86 platforms, when syscall auditing is enabled and the sep CPU feature\n flag is set, allowed local users to cause a denial of service (OOPS and\n system crash) via an invalid syscall number, as demonstrated by number\n 1000.\n\n CVE-2014-0100: Race condition in the inet_frag_intern function in\n net/ipv4/inet_fragment.c in the Linux kernel allowed remote attackers to\n cause a denial of service (use-after-free error) or possibly have\n unspecified other impact via a large series of fragmented ICMP Echo\n Request packets to a system with a heavy CPU load.\n\n CVE-2014-4656: Multiple integer overflows in sound/core/control.c in the\n ALSA control implementation in the Linux kernel allowed local users to\n cause a denial of service by leveraging /dev/snd/controlCX access, related\n to (1) index values in the snd_ctl_add function and (2) numid values in\n the snd_ctl_remove_numid_conflict function.\n\n CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel did not properly\n maintain the user_ctl_count value, which allowed local users to cause a\n denial of service (integer overflow and limit bypass) by leveraging\n /dev/snd/controlCX access for a large number of\n SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n\n CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"openSUSE-SU\", value:\"2014:0985-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSE13\\.1\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSE13.1\") {\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-base\", rpm:\"kernel-debug-base~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-base-debuginfo\", rpm:\"kernel-debug-base-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-debugsource\", rpm:\"kernel-debug-debugsource~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-devel-debuginfo\", rpm:\"kernel-debug-devel-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-base\", rpm:\"kernel-desktop-base~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-base-debuginfo\", rpm:\"kernel-desktop-base-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-debuginfo\", rpm:\"kernel-desktop-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-debugsource\", rpm:\"kernel-desktop-debugsource~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-devel-debuginfo\", rpm:\"kernel-desktop-devel-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2\", rpm:\"kernel-ec2~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base\", rpm:\"kernel-ec2-base~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base-debuginfo\", rpm:\"kernel-ec2-base-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-debuginfo\", rpm:\"kernel-ec2-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-debugsource\", rpm:\"kernel-ec2-debugsource~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel\", rpm:\"kernel-ec2-devel~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel-debuginfo\", rpm:\"kernel-ec2-devel-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace\", rpm:\"kernel-trace~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base\", rpm:\"kernel-trace-base~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base-debuginfo\", rpm:\"kernel-trace-base-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-debuginfo\", rpm:\"kernel-trace-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-debugsource\", rpm:\"kernel-trace-debugsource~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel\", rpm:\"kernel-trace-devel~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel-debuginfo\", rpm:\"kernel-trace-devel-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla\", rpm:\"kernel-vanilla~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-debuginfo\", rpm:\"kernel-vanilla-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-debugsource\", rpm:\"kernel-vanilla-debugsource~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-devel\", rpm:\"kernel-vanilla-devel~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-devel-debuginfo\", rpm:\"kernel-vanilla-devel-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base-debuginfo\", rpm:\"kernel-xen-base-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-debugsource\", rpm:\"kernel-xen-debugsource~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel-debuginfo\", rpm:\"kernel-xen-devel-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop\", rpm:\"cloop~2.639~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-debuginfo\", rpm:\"cloop-debuginfo~2.639~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-debugsource\", rpm:\"cloop-debugsource~2.639~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-default\", rpm:\"cloop-kmp-default~2.639_k3.11.10_21~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-default-debuginfo\", rpm:\"cloop-kmp-default-debuginfo~2.639_k3.11.10_21~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-desktop\", rpm:\"cloop-kmp-desktop~2.639_k3.11.10_21~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-desktop-debuginfo\", rpm:\"cloop-kmp-desktop-debuginfo~2.639_k3.11.10_21~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-xen\", rpm:\"cloop-kmp-xen~2.639_k3.11.10_21~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-xen-debuginfo\", rpm:\"cloop-kmp-xen-debuginfo~2.639_k3.11.10_21~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash\", rpm:\"crash~7.0.2~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-debuginfo\", rpm:\"crash-debuginfo~7.0.2~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-debugsource\", rpm:\"crash-debugsource~7.0.2~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-devel\", rpm:\"crash-devel~7.0.2~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-doc\", rpm:\"crash-doc~7.0.2~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-eppic\", rpm:\"crash-eppic~7.0.2~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-eppic-debuginfo\", rpm:\"crash-eppic-debuginfo~7.0.2~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-gcore\", rpm:\"crash-gcore~7.0.2~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-gcore-debuginfo\", rpm:\"crash-gcore-debuginfo~7.0.2~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-default\", rpm:\"crash-kmp-default~7.0.2_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-default-debuginfo\", rpm:\"crash-kmp-default-debuginfo~7.0.2_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-desktop\", rpm:\"crash-kmp-desktop~7.0.2_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-desktop-debuginfo\", rpm:\"crash-kmp-desktop-debuginfo~7.0.2_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-xen\", rpm:\"crash-kmp-xen~7.0.2_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-xen-debuginfo\", rpm:\"crash-kmp-xen-debuginfo~7.0.2_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-debugsource\", rpm:\"hdjmod-debugsource~1.28~16.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-default\", rpm:\"hdjmod-kmp-default~1.28_k3.11.10_21~16.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-default-debuginfo\", rpm:\"hdjmod-kmp-default-debuginfo~1.28_k3.11.10_21~16.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-desktop\", rpm:\"hdjmod-kmp-desktop~1.28_k3.11.10_21~16.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-desktop-debuginfo\", rpm:\"hdjmod-kmp-desktop-debuginfo~1.28_k3.11.10_21~16.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-xen\", rpm:\"hdjmod-kmp-xen~1.28_k3.11.10_21~16.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-xen-debuginfo\", rpm:\"hdjmod-kmp-xen-debuginfo~1.28_k3.11.10_21~16.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset\", rpm:\"ipset~6.21.1~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-debuginfo\", rpm:\"ipset-debuginfo~6.21.1~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-debugsource\", rpm:\"ipset-debugsource~6.21.1~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-devel\", rpm:\"ipset-devel~6.21.1~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-default\", rpm:\"ipset-kmp-default~6.21.1_k3.11.10_21~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-default-debuginfo\", rpm:\"ipset-kmp-default-debuginfo~6.21.1_k3.11.10_21~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-desktop\", rpm:\"ipset-kmp-desktop~6.21.1_k3.11.10_21~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-desktop-debuginfo\", rpm:\"ipset-kmp-desktop-debuginfo~6.21.1_k3.11.10_21~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-xen\", rpm:\"ipset-kmp-xen~6.21.1_k3.11.10_21~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-xen-debuginfo\", rpm:\"ipset-kmp-xen-debuginfo~6.21.1_k3.11.10_21~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget\", rpm:\"iscsitarget~1.4.20.3~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-debuginfo\", rpm:\"iscsitarget-debuginfo~1.4.20.3~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-debugsource\", rpm:\"iscsitarget-debugsource~1.4.20.3~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-default\", rpm:\"iscsitarget-kmp-default~1.4.20.3_k3.11.10_21~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-default-debuginfo\", rpm:\"iscsitarget-kmp-default-debuginfo~1.4.20.3_k3.11.10_21~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-desktop\", rpm:\"iscsitarget-kmp-desktop~1.4.20.3_k3.11.10_21~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-desktop-debuginfo\", rpm:\"iscsitarget-kmp-desktop-debuginfo~1.4.20.3_k3.11.10_21~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-xen\", rpm:\"iscsitarget-kmp-xen~1.4.20.3_k3.11.10_21~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-xen-debuginfo\", rpm:\"iscsitarget-kmp-xen-debuginfo~1.4.20.3_k3.11.10_21~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base-debuginfo\", rpm:\"kernel-default-base-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-debuginfo\", rpm:\"kernel-default-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-debugsource\", rpm:\"kernel-default-debugsource~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel\", rpm:\"kernel-default-devel~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel-debuginfo\", rpm:\"kernel-default-devel-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libipset3\", rpm:\"libipset3~6.21.1~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libipset3-debuginfo\", rpm:\"libipset3-debuginfo~6.21.1~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper\", rpm:\"ndiswrapper~1.58~13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-debuginfo\", rpm:\"ndiswrapper-debuginfo~1.58~13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-debugsource\", rpm:\"ndiswrapper-debugsource~1.58~13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-default\", rpm:\"ndiswrapper-kmp-default~1.58_k3.11.10_21~13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-default-debuginfo\", rpm:\"ndiswrapper-kmp-default-debuginfo~1.58_k3.11.10_21~13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-desktop\", rpm:\"ndiswrapper-kmp-desktop~1.58_k3.11.10_21~13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-desktop-debuginfo\", rpm:\"ndiswrapper-kmp-desktop-debuginfo~1.58_k3.11.10_21~13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock\", rpm:\"pcfclock~0.44~258.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-debuginfo\", rpm:\"pcfclock-debuginfo~0.44~258.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-debugsource\", rpm:\"pcfclock-debugsource~0.44~258.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-default\", rpm:\"pcfclock-kmp-default~0.44_k3.11.10_21~258.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-default-debuginfo\", rpm:\"pcfclock-kmp-default-debuginfo~0.44_k3.11.10_21~258.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-desktop\", rpm:\"pcfclock-kmp-desktop~0.44_k3.11.10_21~258.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-desktop-debuginfo\", rpm:\"pcfclock-kmp-desktop-debuginfo~0.44_k3.11.10_21~258.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"python-virtualbox\", rpm:\"python-virtualbox~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"python-virtualbox-debuginfo\", rpm:\"python-virtualbox-debuginfo~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-debugsource\", rpm:\"vhba-kmp-debugsource~20130607~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-default\", rpm:\"vhba-kmp-default~20130607_k3.11.10_21~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-default-debuginfo\", rpm:\"vhba-kmp-default-debuginfo~20130607_k3.11.10_21~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-desktop\", rpm:\"vhba-kmp-desktop~20130607_k3.11.10_21~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-desktop-debuginfo\", rpm:\"vhba-kmp-desktop-debuginfo~20130607_k3.11.10_21~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-xen\", rpm:\"vhba-kmp-xen~20130607_k3.11.10_21~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-xen-debuginfo\", rpm:\"vhba-kmp-xen-debuginfo~20130607_k3.11.10_21~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox\", rpm:\"virtualbox~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-debuginfo\", rpm:\"virtualbox-debuginfo~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-debugsource\", rpm:\"virtualbox-debugsource~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-devel\", rpm:\"virtualbox-devel~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-default\", rpm:\"virtualbox-guest-kmp-default~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-default-debuginfo\", rpm:\"virtualbox-guest-kmp-default-debuginfo~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-desktop\", rpm:\"virtualbox-guest-kmp-desktop~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-desktop-debuginfo\", rpm:\"virtualbox-guest-kmp-desktop-debuginfo~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-tools\", rpm:\"virtualbox-guest-tools~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-tools-debuginfo\", rpm:\"virtualbox-guest-tools-debuginfo~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-x11\", rpm:\"virtualbox-guest-x11~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-x11-debuginfo\", rpm:\"virtualbox-guest-x11-debuginfo~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-default\", rpm:\"virtualbox-host-kmp-default~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-default-debuginfo\", rpm:\"virtualbox-host-kmp-default-debuginfo~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-desktop\", rpm:\"virtualbox-host-kmp-desktop~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-desktop-debuginfo\", rpm:\"virtualbox-host-kmp-desktop-debuginfo~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-qt\", rpm:\"virtualbox-qt~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-qt-debuginfo\", rpm:\"virtualbox-qt-debuginfo~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-websrv\", rpm:\"virtualbox-websrv~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-websrv-debuginfo\", rpm:\"virtualbox-websrv-debuginfo~4.2.18~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-debugsource\", rpm:\"xen-debugsource~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-devel\", rpm:\"xen-devel~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-default\", rpm:\"xen-kmp-default~4.3.2_01_k3.11.10_21~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-default-debuginfo\", rpm:\"xen-kmp-default-debuginfo~4.3.2_01_k3.11.10_21~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-desktop\", rpm:\"xen-kmp-desktop~4.3.2_01_k3.11.10_21~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-desktop-debuginfo\", rpm:\"xen-kmp-desktop-debuginfo~4.3.2_01_k3.11.10_21~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs\", rpm:\"xen-libs~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-debuginfo\", rpm:\"xen-libs-debuginfo~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-domU\", rpm:\"xen-tools-domU~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-domU-debuginfo\", rpm:\"xen-tools-domU-debuginfo~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons\", rpm:\"xtables-addons~2.3~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-debuginfo\", rpm:\"xtables-addons-debuginfo~2.3~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-debugsource\", rpm:\"xtables-addons-debugsource~2.3~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-default\", rpm:\"xtables-addons-kmp-default~2.3_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-default-debuginfo\", rpm:\"xtables-addons-kmp-default-debuginfo~2.3_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-desktop\", rpm:\"xtables-addons-kmp-desktop~2.3_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-desktop-debuginfo\", rpm:\"xtables-addons-kmp-desktop-debuginfo~2.3_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-xen\", rpm:\"xtables-addons-kmp-xen~2.3_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-xen-debuginfo\", rpm:\"xtables-addons-kmp-xen-debuginfo~2.3_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-docs\", rpm:\"kernel-docs~3.11.10~21.3\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source-vanilla\", rpm:\"kernel-source-vanilla~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen\", rpm:\"xen~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-doc-html\", rpm:\"xen-doc-html~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-32bit\", rpm:\"xen-libs-32bit~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-debuginfo-32bit\", rpm:\"xen-libs-debuginfo-32bit~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools\", rpm:\"xen-tools~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-debuginfo\", rpm:\"xen-tools-debuginfo~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-xend-tools\", rpm:\"xen-xend-tools~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-xend-tools-debuginfo\", rpm:\"xen-xend-tools-debuginfo~4.3.2_01~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base-debuginfo\", rpm:\"kernel-pae-base-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-debuginfo\", rpm:\"kernel-pae-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-debugsource\", rpm:\"kernel-pae-debugsource~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel\", rpm:\"kernel-pae-devel~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel-debuginfo\", rpm:\"kernel-pae-devel-debuginfo~3.11.10~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-pae\", rpm:\"cloop-kmp-pae~2.639_k3.11.10_21~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"cloop-kmp-pae-debuginfo\", rpm:\"cloop-kmp-pae-debuginfo~2.639_k3.11.10_21~11.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-pae\", rpm:\"crash-kmp-pae~7.0.2_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"crash-kmp-pae-debuginfo\", rpm:\"crash-kmp-pae-debuginfo~7.0.2_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-pae\", rpm:\"hdjmod-kmp-pae~1.28_k3.11.10_21~16.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"hdjmod-kmp-pae-debuginfo\", rpm:\"hdjmod-kmp-pae-debuginfo~1.28_k3.11.10_21~16.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-pae\", rpm:\"ipset-kmp-pae~6.21.1_k3.11.10_21~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ipset-kmp-pae-debuginfo\", rpm:\"ipset-kmp-pae-debuginfo~6.21.1_k3.11.10_21~2.17.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-pae\", rpm:\"iscsitarget-kmp-pae~1.4.20.3_k3.11.10_21~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"iscsitarget-kmp-pae-debuginfo\", rpm:\"iscsitarget-kmp-pae-debuginfo~1.4.20.3_k3.11.10_21~13.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-pae\", rpm:\"ndiswrapper-kmp-pae~1.58_k3.11.10_21~13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"ndiswrapper-kmp-pae-debuginfo\", rpm:\"ndiswrapper-kmp-pae-debuginfo~1.58_k3.11.10_21~13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-pae\", rpm:\"pcfclock-kmp-pae~0.44_k3.11.10_21~258.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"pcfclock-kmp-pae-debuginfo\", rpm:\"pcfclock-kmp-pae-debuginfo~0.44_k3.11.10_21~258.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-pae\", rpm:\"vhba-kmp-pae~20130607_k3.11.10_21~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"vhba-kmp-pae-debuginfo\", rpm:\"vhba-kmp-pae-debuginfo~20130607_k3.11.10_21~2.14.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-pae\", rpm:\"virtualbox-guest-kmp-pae~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-guest-kmp-pae-debuginfo\", rpm:\"virtualbox-guest-kmp-pae-debuginfo~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-pae\", rpm:\"virtualbox-host-kmp-pae~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"virtualbox-host-kmp-pae-debuginfo\", rpm:\"virtualbox-host-kmp-pae-debuginfo~4.2.18_k3.11.10_21~2.18.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-pae\", rpm:\"xen-kmp-pae~4.3.2_01_k3.11.10_21~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-kmp-pae-debuginfo\", rpm:\"xen-kmp-pae-debuginfo~4.3.2_01_k3.11.10_21~21.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-pae\", rpm:\"xtables-addons-kmp-pae~2.3_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xtables-addons-kmp-pae-debuginfo\", rpm:\"xtables-addons-kmp-pae-debuginfo~2.3_k3.11.10_21~2.13.1\", rls:\"openSUSE13.1\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-01-31T18:39:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3122", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-2678", "CVE-2014-3153", "CVE-2014-0055", "CVE-2014-0077"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2014-07-01T00:00:00", "id": "OPENVAS:1361412562310850593", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310850593", "type": "openvas", "title": "openSUSE: Security Advisory for kernel (openSUSE-SU-2014:0856-1)", "sourceData": "# Copyright (C) 2014 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.850593\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2014-07-01 20:48:43 +0530 (Tue, 01 Jul 2014)\");\n script_cve_id(\"CVE-2013-7339\", \"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-2678\",\n \"CVE-2014-2851\", \"CVE-2014-3122\", \"CVE-2014-3153\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"openSUSE: Security Advisory for kernel (openSUSE-SU-2014:0856-1)\");\n\n script_tag(name:\"affected\", value:\"kernel on openSUSE 12.3\");\n\n script_tag(name:\"insight\", value:\"The Linux kernel was updated to fix security issues and bugs:\n\n Security issues fixed: CVE-2014-3153: The futex_requeue function in\n kernel/futex.c in the Linux kernel did not ensure that calls have two\n different futex addresses, which allowed local users to gain privileges\n via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter\n modification.\n\n CVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable\n buffers are disabled, did not properly validate packet lengths, which\n allowed guest OS users to cause a denial of service (memory corruption and\n host OS crash) or possibly gain privileges on the host OS via crafted\n packets, related to the handle_rx and get_rx_bufs functions.\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the\n vhost-net subsystem in the Linux kernel package did not properly handle\n vhost_get_vq_desc errors, which allowed guest OS users to cause a denial\n of service (host OS crash) via unspecified vectors.\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the\n Linux kernel allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) or possibly have unspecified other\n impact via a bind system call for an RDS socket on a system that lacks RDS\n transports.\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the\n Linux kernel allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) or possibly have unspecified other\n impact via a bind system call for an RDS socket on a system that lacks RDS\n transports.\n\n CVE-2014-2851: Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel allowed local users to cause a denial\n of service (use-after-free and system crash) or possibly gain privileges\n via a crafted application that leverages an improperly managed reference\n counter.\n\n CVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the Linux\n kernel did not properly consider which pages must be locked, which allowed\n local users to cause a denial of service (system crash) by triggering a\n memory-usage pattern that requires removal of page-table mappings.\n\n Bugs fixed:\n\n - memcg: deprecate memory.force_empty knob (bnc#878274).\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"openSUSE-SU\", value:\"2014:0856-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSE12\\.3\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSE12.3\") {\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base\", rpm:\"kernel-default-base~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-base-debuginfo\", rpm:\"kernel-default-base-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-debuginfo\", rpm:\"kernel-default-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-debugsource\", rpm:\"kernel-default-debugsource~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel\", rpm:\"kernel-default-devel~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-default-devel-debuginfo\", rpm:\"kernel-default-devel-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-base\", rpm:\"kernel-debug-base~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-base-debuginfo\", rpm:\"kernel-debug-base-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-debugsource\", rpm:\"kernel-debug-debugsource~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debug-devel-debuginfo\", rpm:\"kernel-debug-devel-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-base\", rpm:\"kernel-desktop-base~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-base-debuginfo\", rpm:\"kernel-desktop-base-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-debuginfo\", rpm:\"kernel-desktop-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-debugsource\", rpm:\"kernel-desktop-debugsource~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-desktop-devel-debuginfo\", rpm:\"kernel-desktop-devel-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2\", rpm:\"kernel-ec2~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base\", rpm:\"kernel-ec2-base~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-base-debuginfo\", rpm:\"kernel-ec2-base-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-debuginfo\", rpm:\"kernel-ec2-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-debugsource\", rpm:\"kernel-ec2-debugsource~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel\", rpm:\"kernel-ec2-devel~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-ec2-devel-debuginfo\", rpm:\"kernel-ec2-devel-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace\", rpm:\"kernel-trace~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base\", rpm:\"kernel-trace-base~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-base-debuginfo\", rpm:\"kernel-trace-base-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-debuginfo\", rpm:\"kernel-trace-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-debugsource\", rpm:\"kernel-trace-debugsource~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel\", rpm:\"kernel-trace-devel~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-trace-devel-debuginfo\", rpm:\"kernel-trace-devel-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla\", rpm:\"kernel-vanilla~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-debuginfo\", rpm:\"kernel-vanilla-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-debugsource\", rpm:\"kernel-vanilla-debugsource~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-devel\", rpm:\"kernel-vanilla-devel~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-vanilla-devel-debuginfo\", rpm:\"kernel-vanilla-devel-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base\", rpm:\"kernel-xen-base~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-base-debuginfo\", rpm:\"kernel-xen-base-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-debugsource\", rpm:\"kernel-xen-debugsource~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-xen-devel-debuginfo\", rpm:\"kernel-xen-devel-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-docs\", rpm:\"kernel-docs~3.7.10~1.36.2\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-source-vanilla\", rpm:\"kernel-source-vanilla~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae\", rpm:\"kernel-pae~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base\", rpm:\"kernel-pae-base~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-base-debuginfo\", rpm:\"kernel-pae-base-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-debuginfo\", rpm:\"kernel-pae-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-debugsource\", rpm:\"kernel-pae-debugsource~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel\", rpm:\"kernel-pae-devel~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-pae-devel-debuginfo\", rpm:\"kernel-pae-devel-debuginfo~3.7.10~1.36.1\", rls:\"openSUSE12.3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:37:35", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3122", "CVE-2014-2672", "CVE-2014-1737", "CVE-2014-1738", "CVE-2014-2851", "CVE-2014-2309", "CVE-2014-2678", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-2523", "CVE-2014-0101", "CVE-2014-2706"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2014-06-02T00:00:00", "id": "OPENVAS:1361412562310841836", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841836", "type": "openvas", "title": "Ubuntu Update for linux-lts-raring USN-2224-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_2224_1.nasl 14140 2019-03-13 12:26:09Z cfischer $\n#\n# Ubuntu Update for linux-lts-raring USN-2224-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841836\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-06-02 15:44:18 +0530 (Mon, 02 Jun 2014)\");\n script_cve_id(\"CVE-2014-1738\", \"CVE-2014-1737\", \"CVE-2014-0055\", \"CVE-2014-0077\",\n \"CVE-2014-0101\", \"CVE-2014-2309\", \"CVE-2014-2523\", \"CVE-2014-2672\",\n \"CVE-2014-2678\", \"CVE-2014-2706\", \"CVE-2014-2851\", \"CVE-2014-3122\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Ubuntu Update for linux-lts-raring USN-2224-1\");\n\n script_tag(name:\"affected\", value:\"linux-lts-raring on Ubuntu 12.04 LTS\");\n script_tag(name:\"insight\", value:\"Matthew Daley reported an information leak in the floppy disk\ndriver of the Linux kernel. An unprivileged local user could exploit this flaw\nto obtain potentially sensitive information from kernel memory. (CVE-2014-1738)\n\nMatthew Daley reported a flaw in the handling of ioctl commands by the\nfloppy disk driver in the Linux kernel. An unprivileged local user could\nexploit this flaw to gain administrative privileges if the floppy disk\nmodule is loaded. (CVE-2014-1737)\n\nA flaw was discovered in the vhost-net subsystem of the Linux kernel. Guest\nOS users could exploit this flaw to cause a denial of service (host OS\ncrash). (CVE-2014-0055)\n\nA flaw was discovered in the handling of network packets when mergeable\nbuffers are disabled for virtual machines in the Linux kernel. Guest OS\nusers may exploit this flaw to cause a denial of service (host OS crash) or\npossibly gain privilege on the host OS. (CVE-2014-0077)\n\nA flaw was discovered in the Linux kernel's handling of the SCTP handshake.\nA remote attacker could exploit this flaw to cause a denial of service\n(system crash). (CVE-2014-0101)\n\nA flaw was discovered in the handling of routing information in Linux\nkernel's IPv6 stack. A remote attacker could exploit this flaw to cause a\ndenial of service (memory consumption) via a flood of ICMPv6 router\nadvertisement packets. (CVE-2014-2309)\n\nAn error was discovered in the Linux kernel's DCCP protocol support. A\nremote attacked could exploit this flaw to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2014-2523)\n\nMax Sydorenko discovered a race condition in the Atheros 9k wireless driver\nin the Linux kernel. This race could be exploited by remote attackers to\ncause a denial of service (system crash). (CVE-2014-2672)\n\nAn error was discovered in the Reliable Datagram Sockets (RDS) protocol\nstack in the Linux kernel. A local user could exploit this flaw to cause a\ndenial of service (system crash) or possibly have unspecified other impact.\n(CVE-2014-2678)\n\nYaara Rozenblum discovered a race condition in the Linux kernel's Generic\nIEEE 802.11 Networking Stack (mac80211). Remote attackers could exploit\nthis flaw to cause a denial of service (system crash). (CVE-2014-2706)\n\nA flaw was discovered in the Linux kernel's ping sockets. An unprivileged\nlocal user could exploit this flaw to cause a denial of service (system\ncrash) or possibly gain privileges via a crafted application.\n(CVE-2014-2851)\n\nSasha Levin reported a bug in the Linux kernel's virtual memory management\nsubsystem. An unprivileged local user could exploit this flaw to cause a\ndenial of service (system crash). (CVE-2014-3122)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"USN\", value:\"2224-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2224-1/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux-lts-raring'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.04 LTS\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.8.0-41-generic\", ver:\"3.8.0-41.60~precise1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-03-17T23:01:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-2309", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-2523"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120205", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120205", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2014-328)", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120205\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:20:06 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2014-328)\");\n script_tag(name:\"insight\", value:\"Multiple flaws were found in the Linux kernel. Please see the references for more information.\");\n script_tag(name:\"solution\", value:\"Run yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2014-328.html\");\n script_cve_id(\"CVE-2014-2309\", \"CVE-2014-0077\", \"CVE-2014-2523\", \"CVE-2014-0055\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.10.37~47.135.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"perf-debuginfo\", rpm:\"perf-debuginfo~3.10.37~47.135.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~3.10.37~47.135.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"perf\", rpm:\"perf~3.10.37~47.135.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-debuginfo-common-i686\", rpm:\"kernel-debuginfo-common-i686~3.10.37~47.135.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~3.10.37~47.135.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~3.10.37~47.135.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-14T16:18:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-5077", "CVE-2014-4655", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-4171", "CVE-2014-3917", "CVE-2014-4027", "CVE-2014-4654", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-4667"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2014-09-03T00:00:00", "id": "OPENVAS:1361412562310841948", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841948", "type": "openvas", "title": "Ubuntu Update for linux USN-2334-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_2334_1.nasl 14140 2019-03-13 12:26:09Z cfischer $\n#\n# Ubuntu Update for linux USN-2334-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841948\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-09-03 05:55:15 +0200 (Wed, 03 Sep 2014)\");\n script_cve_id(\"CVE-2014-3917\", \"CVE-2014-4027\", \"CVE-2014-4171\", \"CVE-2014-4508\",\n \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\",\n \"CVE-2014-4656\", \"CVE-2014-4667\", \"CVE-2014-5077\");\n script_tag(name:\"cvss_base\", value:\"6.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:N/A:C\");\n script_name(\"Ubuntu Update for linux USN-2334-1\");\n\n script_tag(name:\"affected\", value:\"linux on Ubuntu 12.04 LTS\");\n script_tag(name:\"insight\", value:\"An flaw was discovered in the Linux kernel's audit subsystem\nwhen auditing certain syscalls. A local attacker could exploit this flaw to\nobtain potentially sensitive single-bit values from kernel memory or cause a\ndenial of service (OOPS). (CVE-2014-3917)\n\nAn information leak was discovered in the rd_mcp backend of the iSCSI\ntarget subsystem in the Linux kernel. A local user could exploit this flaw\nto obtain sensitive information from ramdisk_mcp memory by leveraging\naccess to a SCSI initiator. (CVE-2014-4027)\n\nSasha Levin reported an issue with the Linux kernel's shared memory\nsubsystem when used with range notifications and hole punching. A local\nuser could exploit this flaw to cause a denial of service. (CVE-2014-4171)\n\nToralf Fö rster reported an error in the Linux kernels syscall auditing on\n32 bit x86 platforms. A local user could exploit this flaw to cause a\ndenial of service (OOPS and system crash). (CVE-2014-4508)\n\nAn information leak was discovered in the control implementation of the\nAdvanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. A\nlocal user could exploit this flaw to obtain sensitive information from\nkernel memory. (CVE-2014-4652)\n\nA use-after-free flaw was discovered in the Advanced Linux Sound\nArchitecture (ALSA) control implementation of the Linux kernel. A local\nuser could exploit this flaw to cause a denial of service (system crash).\n(CVE-2014-4653)\n\nA authorization bug was discovered with the snd_ctl_elem_add function of\nthe Advanced Linux Sound Architecture (ALSA) in the Linux kernel. A local\nuser could exploit his bug to cause a denial of service (remove kernel\ncontrols). (CVE-2014-4654)\n\nA flaw discovered in how the snd_ctl_elem function of the Advanced Linux\nSound Architecture (ALSA) handled a reference count. A local user could\nexploit this flaw to cause a denial of service (integer overflow and limit\nbypass). (CVE-2014-4655)\n\nAn integer overflow flaw was discovered in the control implementation of\nthe Advanced Linux Sound Architecture (ALSA). A local user could exploit\nthis flaw to cause a denial of service (system crash). (CVE-2014-4656)\n\nAn integer underflow flaw was discovered in the Linux kernel's handling of\nthe backlog value for certain SCTP packets. A remote attacker could exploit\nthis flaw to cause a denial of service (socket outage) via a crafted SCTP\npacket. (CVE-2014-4667)\n\nJason Gunthorpe reported a flaw with SCTP authentication in the Linux\nkernel. A remote attacker could exploit this flaw to cause a denial of\nservice (NULL pointer dereference and OOPS). (CVE-2014-5077)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"USN\", value:\"2334-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2334-1/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.04 LTS\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-68-generic\", ver:\"3.2.0-68.102\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-68-generic-pae\", ver:\"3.2.0-68.102\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-68-highbank\", ver:\"3.2.0-68.102\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-68-omap\", ver:\"3.2.0-68.102\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-68-powerpc-smp\", ver:\"3.2.0-68.102\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-68-powerpc64-smp\", ver:\"3.2.0-68.102\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.2.0-68-virtual\", ver:\"3.2.0-68.102\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}], "suse": [{"lastseen": "2016-09-04T12:46:24", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3122", "CVE-2014-0155", "CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2013-2929", "CVE-2014-1874", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-1446", "CVE-2014-3917", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-2678", "CVE-2013-6382", "CVE-2013-4579", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-1444", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-1445", "CVE-2012-2372", "CVE-2014-2523", "CVE-2014-0101", "CVE-2013-4299"], "description": "The SUSE Linux Enterprise 11 Service Pack 3 Real Time Extension kernel has\n been updated to fix various bugs and security issues.\n\n The following security bugs have been fixed:\n\n *\n\n CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation in the Linux\n kernel 3.7.4 and earlier allows local users to cause a denial of service\n (BUG_ON and kernel panic) by establishing an RDS connection with the\n source IP address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610)\n\n *\n\n CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use\n the get_dumpable function, which allows local users to bypass intended\n ptrace restrictions or obtain sensitive information from IA64 scratch\n registers via a crafted application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652)\n\n *\n\n CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows\n remote authenticated users to obtain sensitive information or modify data\n via a crafted mapping to a snapshot block device. (bnc#846404)\n\n *\n\n CVE-2013-4579: The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through\n 3.12 uses a BSSID masking approach to determine the set of MAC addresses\n on which a Wi-Fi device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by sending a series of\n packets to MAC addresses with certain bit manipulations. (bnc#851426)\n\n *\n\n CVE-2013-6382: Multiple buffer underflows in the XFS implementation\n in the Linux kernel through 3.12.1 allow local users to cause a denial of\n service (memory corruption) or possibly have unspecified\n other impact by leveraging the CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call\n with a crafted length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle\n function in fs/xfs/xfs_ioctl32.c. (bnc#852553)\n\n *\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in\n the Linux kernel before 3.12.8 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#869563)\n\n *\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in\n the vhost-net subsystem in the Linux kernel package before 2.6.32-431.11.2\n on Red Hat Enterprise Linux (RHEL) 6 does not properly handle\n vhost_get_vq_desc errors, which allows guest OS users to cause a denial of\n service (host OS crash) via unspecified vectors. (bnc#870173)\n\n *\n\n CVE-2014-0077: drivers/vhost/net.c in the Linux kernel before\n 3.13.10, when mergeable buffers are disabled, does not properly validate\n packet lengths, which allows guest OS users to cause a denial of service\n (memory corruption and host OS crash) or possibly gain privileges on the\n host OS via crafted packets, related to the handle_rx and get_rx_bufs\n functions. (bnc#870576)\n\n *\n\n CVE-2014-0101: The sctp_sf_do_5_1D_ce function in\n net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not\n validate certain auth_enable and auth_capable fields before making an\n sctp_sf_authenticate call, which allows remote attackers to cause a denial\n of service (NULL pointer dereference and system crash) via an SCTP\n handshake with a modified INIT chunk and a crafted AUTH chunk before a\n COOKIE_ECHO chunk. (bnc#866102)\n\n *\n\n CVE-2014-0131: Use-after-free vulnerability in the skb_segment\n function in net/core/skbuff.c in the Linux kernel through 3.13.6 allows\n attackers to obtain sensitive information from kernel memory by leveraging\n the absence of a certain orphaning operation. (bnc#867723)\n\n *\n\n CVE-2014-0155: The ioapic_deliver function in virt/kvm/ioapic.c in\n the Linux kernel through 3.14.1 does not properly validate the\n kvm_irq_delivery_to_apic return value, which allows guest OS users to\n cause a denial of service (host OS crash) via a crafted entry in the\n redirection table of an I/O APIC. NOTE: the affected code was moved to the\n ioapic_service function before the vulnerability was announced.\n (bnc#872540)\n\n *\n\n CVE-2014-1444: The fst_get_iface function in\n drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not\n properly initialize a certain data structure, which allows local users to\n obtain sensitive information from kernel memory by leveraging the\n CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call. (bnc#858869)\n\n *\n\n CVE-2014-1445: The wanxl_ioctl function in drivers/net/wan/wanxl.c\n in the Linux kernel before 3.11.7 does not properly initialize a certain\n data structure, which allows local users to obtain sensitive information\n from kernel memory via an ioctl call. (bnc#858870)\n\n *\n\n CVE-2014-1446: The yam_ioctl function in drivers/net/hamradio/yam.c\n in the Linux kernel before 3.12.8 does not initialize a certain structure\n member, which allows local users to obtain sensitive information from\n kernel memory by leveraging the CAP_NET_ADMIN capability for an\n SIOCYAMGCFG ioctl call. (bnc#858872)\n\n *\n\n CVE-2014-1874: The security_context_to_sid_core function in\n security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows\n local users to cause a denial of service (system crash) by leveraging the\n CAP_MAC_ADMIN capability to set a zero-length security context.\n (bnc#863335)\n\n *\n\n CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the\n Linux kernel through 3.13.6 does not properly count the addition of\n routes, which allows remote attackers to cause a denial of service (memory\n consumption) via a flood of ICMPv6 Router Advertisement packets.\n (bnc#867531)\n\n *\n\n CVE-2014-2523: net/netfilter/nf_conntrack_proto_dccp.c in the Linux\n kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows\n remote attackers to cause a denial of service (system crash)\n or possibly execute arbitrary code via a DCCP packet that triggers a\n call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.\n (bnc#868653)\n\n *\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in\n the Linux kernel through 3.14 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#871561)\n\n *\n\n CVE-2014-2851: Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to\n cause a denial of service (use-after-free and system crash) or possibly\n gain privileges via a crafted application that leverages an improperly\n managed reference counter. (bnc#873374)\n\n *\n\n CVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the\n Linux kernel before 3.14.3 does not properly consider which pages must be\n locked, which allows local users to cause a denial of service (system\n crash) by triggering a memory-usage pattern that requires removal of\n page-table mappings. (bnc#876102)\n\n *\n\n CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2)\n BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter\n function in net/core/filter.c in the Linux kernel through 3.14.3 do not\n check whether a certain length value is sufficiently large, which allows\n local users to cause a denial of service (integer underflow and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr and __skb_get_nlattr_nest functions before the\n vulnerability was announced. (bnc#877257)\n\n *\n\n CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in\n the sk_run_filter function in net/core/filter.c in the Linux kernel\n through 3.14.3 uses the reverse order in a certain subtraction, which\n allows local users to cause a denial of service (over-read and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr_nest function before the vulnerability was announced.\n (bnc#877257)\n\n *\n\n CVE-2014-3917: kernel/auditsc.c in the Linux kernel through 3.14.5,\n when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows\n local users to obtain potentially sensitive single-bit values from kernel\n memory or cause a denial of service (OOPS) via a large value of a syscall\n number. (bnc#880484)\n\n *\n\n CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel\n through 3.15.1 on 32-bit x86 platforms, when syscall auditing is enabled\n and the sep CPU feature flag is set, allows local users to cause a denial\n of service (OOPS and system crash) via an invalid syscall number, as\n demonstrated by number\n\n *\n\n (bnc#883724)\n\n *\n\n CVE-2014-4652: Race condition in the tlv handler functionality in\n the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA\n control implementation in the Linux kernel before 3.15.2 allows local\n users to obtain sensitive information from kernel memory by leveraging\n /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4653: sound/core/control.c in the ALSA control\n implementation in the Linux kernel before 3.15.2 does not ensure\n possession of a read/write lock, which allows local users to cause a\n denial of service (use-after-free) and obtain sensitive information from\n kernel memory by leveraging /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which\n allows local users to remove kernel controls and cause a denial of service\n (use-after-free and system crash) by leveraging /dev/snd/controlCX access\n for an ioctl call. (bnc#883795)\n\n *\n\n CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not properly maintain the user_ctl_count value, which allows local users\n to cause a denial of service (integer overflow and limit bypass) by\n leveraging /dev/snd/controlCX access for a large number of\n SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls. (bnc#883795)\n\n *\n\n CVE-2014-4656: Multiple integer overflows in sound/core/control.c in\n the ALSA control implementation in the Linux kernel before 3.15.2 allow\n local users to cause a denial of service by leveraging /dev/snd/controlCX\n access, related to (1) index values in the snd_ctl_add function and (2)\n numid values in the snd_ctl_remove_numid_conflict function. (bnc#883795)\n\n *\n\n CVE-2014-4699: The Linux kernel before 3.15.4 on Intel processors\n does not properly restrict use of a non-canonical value for the saved RIP\n address in the case of a system call that does not use IRET, which allows\n local users to leverage a race condition and gain privileges, or cause a\n denial of service (double fault), via a crafted application that makes\n ptrace and fork system calls. (bnc#885725)\n\n Also the following non-security bugs have been fixed:\n\n * kernel: avoid page table walk on user space access (bnc#878407,\n LTC#110316).\n * spinlock: fix system hang with spin_retry <= 0 (bnc#874145,\n LTC#110189).\n * x86/UV: Set n_lshift based on GAM_GR_CONFIG MMR for UV3 (bnc#876176).\n * x86: Enable multiple CPUs in crash kernel (bnc#846690).\n * x86/mce: Fix CMCI preemption bugs (bnc#786450).\n * x86, CMCI: Add proper detection of end of CMCI storms (bnc#786450).\n * futex: revert back to the explicit waiter counting code (bnc#851603).\n * futex: avoid race between requeue and wake (bnc#851603).\n * intel-iommu: fix off-by-one in pagetable freeing (bnc#874577).\n * ia64: Change default PSR.ac from "1" to "0" (Fix erratum #237)\n (bnc#874108).\n *\n\n drivers/rtc/interface.c: fix infinite loop in initializing the alarm\n (bnc#871676).\n\n *\n\n drm/ast: Fix double lock at PM resume (bnc#883380).\n\n * drm/ast: add widescreen + rb modes from X.org driver (v2)\n (bnc#883380).\n * drm/ast: deal with bo reserve fail in dirty update path (bnc#883380).\n * drm/ast: do not attempt to acquire a reservation while in an\n interrupt handler (bnc#883380).\n * drm/ast: fix the ast open key function (bnc#883380).\n * drm/ast: fix value check in cbr_scan2 (bnc#883380).\n * drm/ast: inline reservations (bnc#883380).\n * drm/ast: invalidate page tables when pinning a BO (bnc#883380).\n * drm/ast: rename the mindwm/moutdwm and deinline them (bnc#883380).\n * drm/ast: resync the dram post code with upstream (bnc#883380).\n * drm: ast: use drm_can_sleep (bnc#883380).\n * drm/ast: use drm_modeset_lock_all (bnc#883380).\n * drm/: Unified handling of unimplemented fb->create_handle\n (bnc#883380).\n * drm/mgag200,ast,cirrus: fix regression with drm_can_sleep conversion\n (bnc#883380).\n * drm/mgag200: Consolidate depth/bpp handling (bnc#882324).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/ast: add AST 2400 support (bnc#880007).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/mgag200: on cards with < 2MB VRAM default to 16-bit (bnc#882324).\n * drm/mgag200: fix typo causing bw limits to be ignored on some chips\n (bnc#882324).\n * drm/ttm: do not oops if no invalidate_caches() (bnc#869414).\n *\n\n drm/i915: Break encoder->crtc link separately in\n intel_sanitize_crtc() (bnc#855126).\n\n *\n\n dlm: keep listening connection alive with sctp mode (bnc#881939)\n\n *\n\n series.conf: Clarify comment about Xen kabi adjustments\n (bnc#876114#c25)\n\n *\n\n btrfs: fix a crash when running balance and defrag concurrently.\n\n * btrfs: unset DCACHE_DISCONNECTED when mounting default subvol\n (bnc#866615).\n * btrfs: free delayed node outside of root->inode_lock (bnc#866864).\n * btrfs: return EPERM when deleting a default subvolume (bnc#869934).\n *\n\n btrfs: do not loop on large offsets in readdir (bnc#863300)\n\n *\n\n sched: Consider pi boosting in setscheduler.\n\n * sched: Queue RT tasks to head when prio drops.\n * sched: Adjust sched_reset_on_fork when nothing else changes.\n * sched: Fix clock_gettime(CLOCK__CPUTIME_ID) monotonicity\n (bnc#880357).\n * sched: Do not allow scheduler time to go backwards (bnc#880357).\n * sched: Make scale_rt_power() deal with backward clocks (bnc#865310).\n * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri\n check (bnc#871861).\n *\n\n sched: update_rq_clock() must skip ONE update (bnc#869033,\n bnc#868528).\n\n *\n\n tcp: allow to disable cwnd moderation in TCP_CA_Loss state\n (bnc#879921).\n\n * tcp: clear xmit timers in tcp_v4_syn_recv_sock() (bnc#862429).\n * net: add missing bh_unlock_sock() calls (bnc#862429).\n * bonding: fix vlan_features computing (bnc#872634).\n * vlan: more careful checksum features handling (bnc#872634).\n * xfrm: fix race between netns cleanup and state expire notification\n (bnc#879957).\n * xfrm: check peer pointer for null before calling inet_putpeer()\n (bnc#877775).\n *\n\n ipv6: do not overwrite inetpeer metrics prematurely (bnc#867362).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel kabi\n fixup: (bnc#878509, bnc#864464).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel\n reclaim (bnc#878509, bnc#864464).\n\n *\n\n TTY: serial, cleanup include file (bnc#881571).\n\n * TTY: serial, fix includes in some drivers (bnc#881571).\n *\n\n serial_core: Fix race in uart_handle_dcd_change (bnc#881571).\n\n *\n\n powerpc/perf: Power8 PMU support (bnc#832710).\n\n * powerpc/perf: Add support for SIER (bnc#832710).\n * powerpc/perf: Add regs_no_sipr() (bnc#832710).\n * powerpc/perf: Add an accessor for regs->result (bnc#832710).\n * powerpc/perf: Convert mmcra_sipr/sihv() to regs_sipr/sihv()\n (bnc#832710).\n *\n\n powerpc/perf: Add an explict flag indicating presence of SLOT field\n (bnc#832710).\n\n *\n\n swiotlb: do not assume PA 0 is invalid (bnc#865882).\n\n *\n\n lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n\n *\n\n af_iucv: wrong mapping of sent and confirmed skbs (bnc#878407,\n LTC#110452).\n\n * af_iucv: recvmsg problem for SOCK_STREAM sockets (bnc#878407,\n LTC#110452).\n *\n\n af_iucv: fix recvmsg by replacing skb_pull() function (bnc#878407,\n LTC#110452).\n\n *\n\n qla2xxx: Poll during initialization for ISP25xx and ISP83xx\n (bnc#837563).\n\n *\n\n qla2xxx: Fix request queue null dereference (bnc#859840).\n\n *\n\n lpfc 8.3.41: Fixed SLI3 failing FCP write on check-condition\n no-sense with residual zero (bnc#850915).\n\n *\n\n reiserfs: call truncate_setsize under tailpack mutex (bnc#878115).\n\n *\n\n reiserfs: drop vmtruncate (bnc#878115).\n\n *\n\n ipvs: handle IPv6 fragments with one-packet scheduling (bnc#861980).\n\n *\n\n kabi: hide modifications of struct sk_buff done by bnc#861980 fix\n (bnc#861980).\n\n *\n\n loop: remove the incorrect write_begin/write_end shortcut\n (bnc#878123).\n\n *\n\n watchdog: hpwdt patch to display informative string (bnc#862934).\n\n * watchdog: hpwdt: Patch to ignore auxilary iLO devices (bnc#862934).\n * watchdog: hpwdt: Add check for UEFI bits (bnc#862934).\n *\n\n watchdog: hpwdt.c: Increase version string (bnc#862934).\n\n *\n\n hpilo: Correct panic when an AUX iLO is detected (bnc#837563).\n\n *\n\n locking/mutexes: Introduce cancelable MCS lock for adaptive spinning\n (FATE#317271).\n\n *\n\n locking/mutexes: Modify the way optimistic spinners are queued\n (FATE#317271).\n\n * locking/mutexes: Return false if task need_resched() in\n mutex_can_spin_on_owner() (FATE#317271).\n * mutex: Enable the queuing of mutex spinners with MCS lock\n (FATE#317271). config: disabled on all flavors\n *\n\n mutex: Queue mutex spinners with MCS lock to reduce cacheline\n contention (FATE#317271).\n\n *\n\n memcg: deprecate memory.force_empty knob (bnc#878274).\n\n *\n\n kabi: protect struct net from bnc#877013 changes (bnc#877013).\n\n * netfilter: nfnetlink_queue: add net namespace support for\n nfnetlink_queue (bnc#877013).\n * netfilter: make /proc/net/netfilter pernet (bnc#877013).\n * netfilter: xt_hashlimit: fix proc entry leak in netns destroy path\n (bnc#871634).\n * netfilter: xt_hashlimit: fix namespace destroy path (bnc#871634).\n * netfilter: nf_queue: reject NF_STOLEN verdicts from userspace\n (bnc#870877).\n * netfilter: avoid double free in nf_reinject (bnc#870877).\n * netfilter: ctnetlink: fix race between delete and timeout expiration\n (bnc#863410).\n *\n\n netfilter: reuse skb->nfct_reasm for ipvs conn reference\n (bnc#861980).\n\n *\n\n mm: per-thread vma caching (FATE#317271). config: enable\n CONFIG_VMA_CACHE for x86_64/bigsmp\n\n * mm, hugetlb: improve page-fault scalability (FATE#317271).\n * mm: vmscan: Do not throttle based on pfmemalloc reserves if node has\n no ZONE_NORMAL (bnc#870496).\n * mm: fix off-by-one bug in print_nodes_state() (bnc#792271).\n *\n\n hugetlb: ensure hugepage access is denied if hugepages are not\n supported (PowerKVM crash when mounting hugetlbfs without hugepage support\n (bnc#870498)).\n\n *\n\n SELinux: Increase ebitmap_node size for 64-bit configuration\n (FATE#317271).\n\n *\n\n SELinux: Reduce overhead of mls_level_isvalid() function call\n (FATE#317271).\n\n *\n\n mutex: Fix debug_mutexes (FATE#317271).\n\n * mutex: Fix debug checks (FATE#317271).\n *\n\n locking/mutexes: Unlock the mutex without the wait_lock\n (FATE#317271).\n\n *\n\n epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL (FATE#317271).\n\n * epoll: do not take global "epmutex" for simple topologies\n (FATE#317271).\n *\n\n epoll: optimize EPOLL_CTL_DEL using rcu (FATE#317271).\n\n *\n\n vfs: Fix missing unlock of vfsmount_lock in unlazy_walk (bnc#880437).\n\n * dcache: kABI fixes for lockref dentries (FATE#317271).\n * vfs: make sure we do not have a stale root path if unlazy_walk()\n fails (FATE#317271).\n * vfs: fix dentry RCU to refcounting possibly sleeping dput()\n (FATE#317271).\n * vfs: use lockref "dead" flag to mark unrecoverably dead dentries\n (FATE#317271).\n * vfs: reimplement d_rcu_to_refcount() using lockref_get_or_lock()\n (FATE#317271).\n * vfs: Remove second variable named error in __dentry_path\n (FATE#317271).\n * make prepend_name() work correctly when called with negative *buflen\n (FATE#317271).\n * prepend_path() needs to reinitialize dentry/vfsmount on restarts\n (FATE#317271).\n * dcache: get/release read lock in read_seqbegin_or_lock() & friend\n (FATE#317271).\n * seqlock: Add a new locking reader type (FATE#317271).\n * dcache: Translating dentry into pathname without taking rename_lock\n (FATE#317271).\n * vfs: make the dentry cache use the lockref infrastructure\n (FATE#317271).\n * vfs: Remove dentry->d_lock locking from\n shrink_dcache_for_umount_subtree() (FATE#317271).\n * vfs: use lockref_get_not_zero() for optimistic lockless\n dget_parent() (FATE#317271).\n * vfs: constify dentry parameter in d_count() (FATE#317271).\n * helper for reading ->d_count (FATE#317271).\n * lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP() (FATE#317271).\n * lockref: allow relaxed cmpxchg64 variant for lockless updates\n (FATE#317271).\n * lockref: use cmpxchg64 explicitly for lockless updates (FATE#317271).\n * lockref: add ability to mark lockrefs "dead" (FATE#317271).\n * lockref: fix docbook argument names (FATE#317271).\n * lockref: Relax in cmpxchg loop (FATE#317271).\n * lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n * lockref: uninline lockref helper functions (FATE#317271).\n * lockref: add lockref_get_or_lock() helper (FATE#317271).\n *\n\n Add new lockref infrastructure reference implementation\n (FATE#317271).\n\n *\n\n vfs: make lremovexattr retry once on ESTALE error (bnc#876463).\n\n * vfs: make removexattr retry once on ESTALE (bnc#876463).\n * vfs: make llistxattr retry once on ESTALE error (bnc#876463).\n * vfs: make listxattr retry once on ESTALE error (bnc#876463).\n * vfs: make lgetxattr retry once on ESTALE (bnc#876463).\n * vfs: make getxattr retry once on an ESTALE error (bnc#876463).\n * vfs: allow lsetxattr() to retry once on ESTALE errors (bnc#876463).\n * vfs: allow setxattr to retry once on ESTALE errors (bnc#876463).\n * vfs: allow utimensat() calls to retry once on an ESTALE error\n (bnc#876463).\n * vfs: fix user_statfs to retry once on ESTALE errors (bnc#876463).\n * vfs: make fchownat retry once on ESTALE errors (bnc#876463).\n * vfs: make fchmodat retry once on ESTALE errors (bnc#876463).\n * vfs: have chroot retry once on ESTALE error (bnc#876463).\n * vfs: have chdir retry lookup and call once on ESTALE error\n (bnc#876463).\n * vfs: have faccessat retry once on an ESTALE error (bnc#876463).\n * vfs: have do_sys_truncate retry once on an ESTALE error (bnc#876463).\n * vfs: fix renameat to retry on ESTALE errors (bnc#876463).\n * vfs: make do_unlinkat retry once on ESTALE errors (bnc#876463).\n * vfs: make do_rmdir retry once on ESTALE errors (bnc#876463).\n * vfs: fix linkat to retry once on ESTALE errors (bnc#876463).\n * vfs: fix symlinkat to retry on ESTALE errors (bnc#876463).\n * vfs: fix mkdirat to retry once on an ESTALE error (bnc#876463).\n * vfs: fix mknodat to retry on ESTALE errors (bnc#876463).\n * vfs: add a flags argument to user_path_parent (bnc#876463).\n * vfs: fix readlinkat to retry on ESTALE (bnc#876463).\n * vfs: make fstatat retry on ESTALE errors from getattr call\n (bnc#876463).\n *\n\n vfs: add a retry_estale helper function to handle retries on ESTALE\n (bnc#876463).\n\n *\n\n crypto: s390 - fix aes,des ctr mode concurrency finding (bnc#874145,\n LTC#110078).\n\n * s390/cio: fix unlocked access of global bitmap (bnc#874145,\n LTC#109378).\n * s390/css: stop stsch loop after cc 3 (bnc#874145, LTC#109378).\n * s390/pci: add kmsg man page (bnc#874145, LTC#109224).\n * s390/pci/dma: use correct segment boundary size (bnc#866081,\n LTC#104566).\n * cio: Fix missing subchannels after CHPID configure on (bnc#866081,\n LTC#104808).\n * cio: Fix process hangs during subchannel scan (bnc#866081,\n LTC#104805).\n *\n\n cio: fix unusable device (bnc#866081, LTC#104168).\n\n *\n\n qeth: postpone freeing of qdio memory (bnc#874145, LTC#107873).\n\n *\n\n Fix race between starved list and device removal (bnc#861636).\n\n *\n\n namei.h: include errno.h (bnc#876463).\n\n *\n\n ALSA: hda - Implement bind mixer ctls for Conexant (bnc#872188).\n\n * ALSA: hda - Fix invalid Auto-Mute Mode enum from cxt codecs\n (bnc#872188).\n * ALSA: hda - Fix conflicting Capture Source on cxt codecs\n (bnc#872188).\n *\n\n ALSA: usb-audio: Fix NULL dereference while quick replugging\n (bnc#870335).\n\n *\n\n powerpc: Bring all threads online prior to migration/hibernation\n (bnc#870591).\n\n * powerpc/pseries: Update dynamic cache nodes for suspend/resume\n operation (bnc#873463).\n * powerpc/pseries: Device tree should only be updated once after\n suspend/migrate (bnc#873463).\n * powerpc/pseries: Expose in kernel device tree update to drmgr\n (bnc#873463).\n *\n\n powerpc: Add second POWER8 PVR entry (bnc#874440).\n\n *\n\n libata/ahci: accommodate tag ordered controllers (bnc#871728)\n\n *\n\n md: try to remove cause of a spinning md thread (bnc#875386).\n\n *\n\n md: fix up plugging (again) (bnc#866800).\n\n *\n\n NFSv4: Fix a reboot recovery race when opening a file (bnc#864404).\n\n * NFSv4: Ensure delegation recall and byte range lock removal do not\n conflict (bnc#864404).\n * NFSv4: Fix up the return values of nfs4_open_delegation_recall\n (bnc#864404).\n * NFSv4.1: Do not lose locks when a server reboots during delegation\n return (bnc#864404).\n * NFSv4.1: Prevent deadlocks between state recovery and file locking\n (bnc#864404).\n * NFSv4: Allow the state manager to mark an open_owner as being\n recovered (bnc#864404).\n * NFS: nfs_inode_return_delegation() should always flush dirty data\n (bnc#864404).\n * NFSv4: nfs_client_return_marked_delegations cannot flush data\n (bnc#864404).\n * NFS: avoid excessive GETATTR request when attributes expired but\n cached directory is valid (bnc#857926).\n * seqlock: add "raw_seqcount_begin()" function (bnc#864404).\n * Allow nfsdv4 to work when fips=1 (bnc#868488).\n * NFSv4: Add ACCESS operation to OPEN compound (bnc#870958).\n * NFSv4: Fix unnecessary delegation returns in nfs4_do_open\n (bnc#870958).\n * NFSv4: The NFSv4.0 client must send RENEW calls if it holds a\n delegation (bnc#863873).\n * NFSv4: nfs4_proc_renew should be declared static (bnc#863873).\n * NFSv4: do not put ACCESS in OPEN compound if O_EXCL (bnc#870958).\n * NFS: revalidate on open if dcache is negative (bnc#876463).\n * NFSD add module parameter to disable delegations (bnc#876463).\n *\n\n Do not lose sockets when nfsd shutdown races with connection timeout\n (bnc#871854).\n\n *\n\n timer: Prevent overflow in apply_slack (bnc#873061).\n\n *\n\n mei: me: do not load the driver if the FW does not support MEI\n interface (bnc#821619).\n\n *\n\n ipmi: Reset the KCS timeout when starting error recovery\n (bnc#870618).\n\n * ipmi: Fix a race restarting the timer (bnc#870618).\n *\n\n ipmi: increase KCS timeouts (bnc#870618).\n\n *\n\n bnx2x: Fix kernel crash and data miscompare after EEH recovery\n (bnc#881761).\n\n *\n\n bnx2x: Adapter not recovery from EEH error injection (bnc#881761).\n\n *\n\n kabi: hide modifications of struct inet_peer done by bnc#867953 fix\n (bnc#867953).\n\n *\n\n inetpeer: prevent unlinking from unused list twice (bnc#867953).\n\n *\n\n Ignore selected taints for tracepoint modules (bnc#870450,\n FATE#317134).\n\n * Use "E" instead of "X" for unsigned module taint flag\n (bnc#870450,FATE#317134).\n *\n\n Fix: module signature vs tracepoints: add new TAINT_UNSIGNED_MODULE\n (bnc#870450,FATE#317134).\n\n *\n\n xhci: extend quirk for Renesas cards (bnc#877497).\n\n * scsi: return target failure on EMC inactive snapshot (bnc#840524).\n * virtio_balloon: do not softlockup on huge balloon changes\n (bnc#871899).\n * ch: add refcounting (bnc#867517).\n * storvsc: NULL pointer dereference fix (bnc#865330).\n * Unlock the rename_lock in dentry_path() in the case when path is too\n long (bnc#868748).\n", "edition": 1, "modified": "2014-07-17T04:04:21", "published": "2014-07-17T04:04:21", "id": "SUSE-SU-2014:0908-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00012.html", "type": "suse", "title": "Security update for Linux kernel (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:14:56", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3122", "CVE-2014-0155", "CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2013-2929", "CVE-2014-1874", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-1446", "CVE-2014-3917", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-2678", "CVE-2013-6382", "CVE-2013-4579", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-1444", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-1445", "CVE-2012-2372", "CVE-2014-2523", "CVE-2014-0101", "CVE-2013-4299"], "description": "The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to fix\n various bugs and security issues.\n\n The following security bugs have been fixed:\n\n *\n\n CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation in the Linux\n kernel 3.7.4 and earlier allows local users to cause a denial of service\n (BUG_ON and kernel panic) by establishing an RDS connection with the\n source IP address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610)\n\n *\n\n CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use\n the get_dumpable function, which allows local users to bypass intended\n ptrace restrictions or obtain sensitive information from IA64 scratch\n registers via a crafted application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652)\n\n *\n\n CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows\n remote authenticated users to obtain sensitive information or modify data\n via a crafted mapping to a snapshot block device. (bnc#846404)\n\n *\n\n CVE-2013-4579: The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through\n 3.12 uses a BSSID masking approach to determine the set of MAC addresses\n on which a Wi-Fi device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by sending a series of\n packets to MAC addresses with certain bit manipulations. (bnc#851426)\n\n *\n\n CVE-2013-6382: Multiple buffer underflows in the XFS implementation\n in the Linux kernel through 3.12.1 allow local users to cause a denial of\n service (memory corruption) or possibly have unspecified\n other impact by leveraging the CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call\n with a crafted length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle\n function in fs/xfs/xfs_ioctl32.c. (bnc#852553)\n\n *\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in\n the Linux kernel before 3.12.8 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#869563)\n\n *\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in\n the vhost-net subsystem in the Linux kernel package before 2.6.32-431.11.2\n on Red Hat Enterprise Linux (RHEL) 6 does not properly handle\n vhost_get_vq_desc errors, which allows guest OS users to cause a denial of\n service (host OS crash) via unspecified vectors. (bnc#870173)\n\n *\n\n CVE-2014-0077: drivers/vhost/net.c in the Linux kernel before\n 3.13.10, when mergeable buffers are disabled, does not properly validate\n packet lengths, which allows guest OS users to cause a denial of service\n (memory corruption and host OS crash) or possibly gain privileges on the\n host OS via crafted packets, related to the handle_rx and get_rx_bufs\n functions. (bnc#870576)\n\n *\n\n CVE-2014-0101: The sctp_sf_do_5_1D_ce function in\n net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not\n validate certain auth_enable and auth_capable fields before making an\n sctp_sf_authenticate call, which allows remote attackers to cause a denial\n of service (NULL pointer dereference and system crash) via an SCTP\n handshake with a modified INIT chunk and a crafted AUTH chunk before a\n COOKIE_ECHO chunk. (bnc#866102)\n\n *\n\n CVE-2014-0131: Use-after-free vulnerability in the skb_segment\n function in net/core/skbuff.c in the Linux kernel through 3.13.6 allows\n attackers to obtain sensitive information from kernel memory by leveraging\n the absence of a certain orphaning operation. (bnc#867723)\n\n *\n\n CVE-2014-0155: The ioapic_deliver function in virt/kvm/ioapic.c in\n the Linux kernel through 3.14.1 does not properly validate the\n kvm_irq_delivery_to_apic return value, which allows guest OS users to\n cause a denial of service (host OS crash) via a crafted entry in the\n redirection table of an I/O APIC. NOTE: the affected code was moved to the\n ioapic_service function before the vulnerability was announced.\n (bnc#872540)\n\n *\n\n CVE-2014-1444: The fst_get_iface function in\n drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not\n properly initialize a certain data structure, which allows local users to\n obtain sensitive information from kernel memory by leveraging the\n CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call. (bnc#858869)\n\n *\n\n CVE-2014-1445: The wanxl_ioctl function in drivers/net/wan/wanxl.c\n in the Linux kernel before 3.11.7 does not properly initialize a certain\n data structure, which allows local users to obtain sensitive information\n from kernel memory via an ioctl call. (bnc#858870)\n\n *\n\n CVE-2014-1446: The yam_ioctl function in drivers/net/hamradio/yam.c\n in the Linux kernel before 3.12.8 does not initialize a certain structure\n member, which allows local users to obtain sensitive information from\n kernel memory by leveraging the CAP_NET_ADMIN capability for an\n SIOCYAMGCFG ioctl call. (bnc#858872)\n\n *\n\n CVE-2014-1874: The security_context_to_sid_core function in\n security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows\n local users to cause a denial of service (system crash) by leveraging the\n CAP_MAC_ADMIN capability to set a zero-length security context.\n (bnc#863335)\n\n *\n\n CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the\n Linux kernel through 3.13.6 does not properly count the addition of\n routes, which allows remote attackers to cause a denial of service (memory\n consumption) via a flood of ICMPv6 Router Advertisement packets.\n (bnc#867531)\n\n *\n\n CVE-2014-2523: net/netfilter/nf_conntrack_proto_dccp.c in the Linux\n kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows\n remote attackers to cause a denial of service (system crash)\n or possibly execute arbitrary code via a DCCP packet that triggers a\n call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.\n (bnc#868653)\n\n *\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in\n the Linux kernel through 3.14 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#871561)\n\n *\n\n CVE-2014-2851: Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to\n cause a denial of service (use-after-free and system crash) or possibly\n gain privileges via a crafted application that leverages an improperly\n managed reference counter. (bnc#873374)\n\n *\n\n CVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the\n Linux kernel before 3.14.3 does not properly consider which pages must be\n locked, which allows local users to cause a denial of service (system\n crash) by triggering a memory-usage pattern that requires removal of\n page-table mappings. (bnc#876102)\n\n *\n\n CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2)\n BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter\n function in net/core/filter.c in the Linux kernel through 3.14.3 do not\n check whether a certain length value is sufficiently large, which allows\n local users to cause a denial of service (integer underflow and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr and __skb_get_nlattr_nest functions before the\n vulnerability was announced. (bnc#877257)\n\n *\n\n CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in\n the sk_run_filter function in net/core/filter.c in the Linux kernel\n through 3.14.3 uses the reverse order in a certain subtraction, which\n allows local users to cause a denial of service (over-read and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr_nest function before the vulnerability was announced.\n (bnc#877257)\n\n *\n\n CVE-2014-3917: kernel/auditsc.c in the Linux kernel through 3.14.5,\n when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows\n local users to obtain potentially sensitive single-bit values from kernel\n memory or cause a denial of service (OOPS) via a large value of a syscall\n number. (bnc#880484)\n\n *\n\n CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel\n through 3.15.1 on 32-bit x86 platforms, when syscall auditing is enabled\n and the sep CPU feature flag is set, allows local users to cause a denial\n of service (OOPS and system crash) via an invalid syscall number, as\n demonstrated by number\n\n *\n\n (bnc#883724)\n\n *\n\n CVE-2014-4652: Race condition in the tlv handler functionality in\n the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA\n control implementation in the Linux kernel before 3.15.2 allows local\n users to obtain sensitive information from kernel memory by leveraging\n /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4653: sound/core/control.c in the ALSA control\n implementation in the Linux kernel before 3.15.2 does not ensure\n possession of a read/write lock, which allows local users to cause a\n denial of service (use-after-free) and obtain sensitive information from\n kernel memory by leveraging /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which\n allows local users to remove kernel controls and cause a denial of service\n (use-after-free and system crash) by leveraging /dev/snd/controlCX access\n for an ioctl call. (bnc#883795)\n\n *\n\n CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not properly maintain the user_ctl_count value, which allows local users\n to cause a denial of service (integer overflow and limit bypass) by\n leveraging /dev/snd/controlCX access for a large number of\n SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls. (bnc#883795)\n\n *\n\n CVE-2014-4656: Multiple integer overflows in sound/core/control.c in\n the ALSA control implementation in the Linux kernel before 3.15.2 allow\n local users to cause a denial of service by leveraging /dev/snd/controlCX\n access, related to (1) index values in the snd_ctl_add function and (2)\n numid values in the snd_ctl_remove_numid_conflict function. (bnc#883795)\n\n *\n\n CVE-2014-4699: The Linux kernel before 3.15.4 on Intel processors\n does not properly restrict use of a non-canonical value for the saved RIP\n address in the case of a system call that does not use IRET, which allows\n local users to leverage a race condition and gain privileges, or cause a\n denial of service (double fault), via a crafted application that makes\n ptrace and fork system calls. (bnc#885725)\n\n Also the following non-security bugs have been fixed:\n\n * kernel: avoid page table walk on user space access (bnc#878407,\n LTC#110316).\n * spinlock: fix system hang with spin_retry <= 0 (bnc#874145,\n LTC#110189).\n * x86/UV: Set n_lshift based on GAM_GR_CONFIG MMR for UV3 (bnc#876176).\n * x86: Enable multiple CPUs in crash kernel (bnc#846690).\n * x86/mce: Fix CMCI preemption bugs (bnc#786450).\n * x86, CMCI: Add proper detection of end of CMCI storms (bnc#786450).\n * futex: revert back to the explicit waiter counting code (bnc#851603).\n * futex: avoid race between requeue and wake (bnc#851603).\n * intel-iommu: fix off-by-one in pagetable freeing (bnc#874577).\n * ia64: Change default PSR.ac from "1" to "0" (Fix erratum #237)\n (bnc#874108).\n *\n\n drivers/rtc/interface.c: fix infinite loop in initializing the alarm\n (bnc#871676).\n\n *\n\n drm/ast: Fix double lock at PM resume (bnc#883380).\n\n * drm/ast: add widescreen + rb modes from X.org driver (v2)\n (bnc#883380).\n * drm/ast: deal with bo reserve fail in dirty update path (bnc#883380).\n * drm/ast: do not attempt to acquire a reservation while in an\n interrupt handler (bnc#883380).\n * drm/ast: fix the ast open key function (bnc#883380).\n * drm/ast: fix value check in cbr_scan2 (bnc#883380).\n * drm/ast: inline reservations (bnc#883380).\n * drm/ast: invalidate page tables when pinning a BO (bnc#883380).\n * drm/ast: rename the mindwm/moutdwm and deinline them (bnc#883380).\n * drm/ast: resync the dram post code with upstream (bnc#883380).\n * drm: ast: use drm_can_sleep (bnc#883380).\n * drm/ast: use drm_modeset_lock_all (bnc#883380).\n * drm/: Unified handling of unimplemented fb->create_handle\n (bnc#883380).\n * drm/mgag200,ast,cirrus: fix regression with drm_can_sleep conversion\n (bnc#883380).\n * drm/mgag200: Consolidate depth/bpp handling (bnc#882324).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/ast: add AST 2400 support (bnc#880007).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/mgag200: on cards with < 2MB VRAM default to 16-bit (bnc#882324).\n * drm/mgag200: fix typo causing bw limits to be ignored on some chips\n (bnc#882324).\n * drm/ttm: do not oops if no invalidate_caches() (bnc#869414).\n *\n\n drm/i915: Break encoder->crtc link separately in\n intel_sanitize_crtc() (bnc#855126).\n\n *\n\n dlm: keep listening connection alive with sctp mode (bnc#881939)\n\n *\n\n series.conf: Clarify comment about Xen kabi adjustments\n (bnc#876114#c25)\n\n *\n\n btrfs: fix a crash when running balance and defrag concurrently.\n\n * btrfs: unset DCACHE_DISCONNECTED when mounting default subvol\n (bnc#866615).\n * btrfs: free delayed node outside of root->inode_lock (bnc#866864).\n * btrfs: return EPERM when deleting a default subvolume (bnc#869934).\n *\n\n btrfs: do not loop on large offsets in readdir (bnc#863300)\n\n *\n\n sched: Consider pi boosting in setscheduler.\n\n * sched: Queue RT tasks to head when prio drops.\n * sched: Adjust sched_reset_on_fork when nothing else changes.\n * sched: Fix clock_gettime(CLOCK__CPUTIME_ID) monotonicity\n (bnc#880357).\n * sched: Do not allow scheduler time to go backwards (bnc#880357).\n * sched: Make scale_rt_power() deal with backward clocks (bnc#865310).\n * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri\n check (bnc#871861).\n *\n\n sched: update_rq_clock() must skip ONE update (bnc#869033,\n bnc#868528).\n\n *\n\n tcp: allow to disable cwnd moderation in TCP_CA_Loss state\n (bnc#879921).\n\n * tcp: clear xmit timers in tcp_v4_syn_recv_sock() (bnc#862429).\n * net: add missing bh_unlock_sock() calls (bnc#862429).\n * bonding: fix vlan_features computing (bnc#872634).\n * vlan: more careful checksum features handling (bnc#872634).\n * xfrm: fix race between netns cleanup and state expire notification\n (bnc#879957).\n * xfrm: check peer pointer for null before calling inet_putpeer()\n (bnc#877775).\n *\n\n ipv6: do not overwrite inetpeer metrics prematurely (bnc#867362).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel kabi\n fixup: (bnc#878509, bnc#864464).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel\n reclaim (bnc#878509, bnc#864464).\n\n *\n\n TTY: serial, cleanup include file (bnc#881571).\n\n * TTY: serial, fix includes in some drivers (bnc#881571).\n *\n\n serial_core: Fix race in uart_handle_dcd_change (bnc#881571).\n\n *\n\n powerpc/perf: Power8 PMU support (bnc#832710).\n\n * powerpc/perf: Add support for SIER (bnc#832710).\n * powerpc/perf: Add regs_no_sipr() (bnc#832710).\n * powerpc/perf: Add an accessor for regs->result (bnc#832710).\n * powerpc/perf: Convert mmcra_sipr/sihv() to regs_sipr/sihv()\n (bnc#832710).\n *\n\n powerpc/perf: Add an explict flag indicating presence of SLOT field\n (bnc#832710).\n\n *\n\n swiotlb: do not assume PA 0 is invalid (bnc#865882).\n\n *\n\n lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n\n *\n\n af_iucv: wrong mapping of sent and confirmed skbs (bnc#878407,\n LTC#110452).\n\n * af_iucv: recvmsg problem for SOCK_STREAM sockets (bnc#878407,\n LTC#110452).\n *\n\n af_iucv: fix recvmsg by replacing skb_pull() function (bnc#878407,\n LTC#110452).\n\n *\n\n qla2xxx: Poll during initialization for ISP25xx and ISP83xx\n (bnc#837563).\n\n *\n\n qla2xxx: Fix request queue null dereference (bnc#859840).\n\n *\n\n lpfc 8.3.41: Fixed SLI3 failing FCP write on check-condition\n no-sense with residual zero (bnc#850915).\n\n *\n\n reiserfs: call truncate_setsize under tailpack mutex (bnc#878115).\n\n *\n\n reiserfs: drop vmtruncate (bnc#878115).\n\n *\n\n ipvs: handle IPv6 fragments with one-packet scheduling (bnc#861980).\n\n *\n\n kabi: hide modifications of struct sk_buff done by bnc#861980 fix\n (bnc#861980).\n\n *\n\n loop: remove the incorrect write_begin/write_end shortcut\n (bnc#878123).\n\n *\n\n watchdog: hpwdt patch to display informative string (bnc#862934).\n\n * watchdog: hpwdt: Patch to ignore auxilary iLO devices (bnc#862934).\n * watchdog: hpwdt: Add check for UEFI bits (bnc#862934).\n *\n\n watchdog: hpwdt.c: Increase version string (bnc#862934).\n\n *\n\n hpilo: Correct panic when an AUX iLO is detected (bnc#837563).\n\n *\n\n locking/mutexes: Introduce cancelable MCS lock for adaptive spinning\n (FATE#317271).\n\n *\n\n locking/mutexes: Modify the way optimistic spinners are queued\n (FATE#317271).\n\n * locking/mutexes: Return false if task need_resched() in\n mutex_can_spin_on_owner() (FATE#317271).\n * mutex: Enable the queuing of mutex spinners with MCS lock\n (FATE#317271). config: disabled on all flavors\n *\n\n mutex: Queue mutex spinners with MCS lock to reduce cacheline\n contention (FATE#317271).\n\n *\n\n memcg: deprecate memory.force_empty knob (bnc#878274).\n\n *\n\n kabi: protect struct net from bnc#877013 changes (bnc#877013).\n\n * netfilter: nfnetlink_queue: add net namespace support for\n nfnetlink_queue (bnc#877013).\n * netfilter: make /proc/net/netfilter pernet (bnc#877013).\n * netfilter: xt_hashlimit: fix proc entry leak in netns destroy path\n (bnc#871634).\n * netfilter: xt_hashlimit: fix namespace destroy path (bnc#871634).\n * netfilter: nf_queue: reject NF_STOLEN verdicts from userspace\n (bnc#870877).\n * netfilter: avoid double free in nf_reinject (bnc#870877).\n * netfilter: ctnetlink: fix race between delete and timeout expiration\n (bnc#863410).\n *\n\n netfilter: reuse skb->nfct_reasm for ipvs conn reference\n (bnc#861980).\n\n *\n\n mm: per-thread vma caching (FATE#317271). config: enable\n CONFIG_VMA_CACHE for x86_64/bigsmp\n\n * mm, hugetlb: improve page-fault scalability (FATE#317271).\n * mm: vmscan: Do not throttle based on pfmemalloc reserves if node has\n no ZONE_NORMAL (bnc#870496).\n * mm: fix off-by-one bug in print_nodes_state() (bnc#792271).\n *\n\n hugetlb: ensure hugepage access is denied if hugepages are not\n supported (PowerKVM crash when mounting hugetlbfs without hugepage support\n (bnc#870498)).\n\n *\n\n SELinux: Increase ebitmap_node size for 64-bit configuration\n (FATE#317271).\n\n *\n\n SELinux: Reduce overhead of mls_level_isvalid() function call\n (FATE#317271).\n\n *\n\n mutex: Fix debug_mutexes (FATE#317271).\n\n * mutex: Fix debug checks (FATE#317271).\n *\n\n locking/mutexes: Unlock the mutex without the wait_lock\n (FATE#317271).\n\n *\n\n epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL (FATE#317271).\n\n * epoll: do not take global "epmutex" for simple topologies\n (FATE#317271).\n *\n\n epoll: optimize EPOLL_CTL_DEL using rcu (FATE#317271).\n\n *\n\n vfs: Fix missing unlock of vfsmount_lock in unlazy_walk (bnc#880437).\n\n * dcache: kABI fixes for lockref dentries (FATE#317271).\n * vfs: make sure we do not have a stale root path if unlazy_walk()\n fails (FATE#317271).\n * vfs: fix dentry RCU to refcounting possibly sleeping dput()\n (FATE#317271).\n * vfs: use lockref "dead" flag to mark unrecoverably dead dentries\n (FATE#317271).\n * vfs: reimplement d_rcu_to_refcount() using lockref_get_or_lock()\n (FATE#317271).\n * vfs: Remove second variable named error in __dentry_path\n (FATE#317271).\n * make prepend_name() work correctly when called with negative *buflen\n (FATE#317271).\n * prepend_path() needs to reinitialize dentry/vfsmount on restarts\n (FATE#317271).\n * dcache: get/release read lock in read_seqbegin_or_lock() & friend\n (FATE#317271).\n * seqlock: Add a new locking reader type (FATE#317271).\n * dcache: Translating dentry into pathname without taking rename_lock\n (FATE#317271).\n * vfs: make the dentry cache use the lockref infrastructure\n (FATE#317271).\n * vfs: Remove dentry->d_lock locking from\n shrink_dcache_for_umount_subtree() (FATE#317271).\n * vfs: use lockref_get_not_zero() for optimistic lockless\n dget_parent() (FATE#317271).\n * vfs: constify dentry parameter in d_count() (FATE#317271).\n * helper for reading ->d_count (FATE#317271).\n * lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP() (FATE#317271).\n * lockref: allow relaxed cmpxchg64 variant for lockless updates\n (FATE#317271).\n * lockref: use cmpxchg64 explicitly for lockless updates (FATE#317271).\n * lockref: add ability to mark lockrefs "dead" (FATE#317271).\n * lockref: fix docbook argument names (FATE#317271).\n * lockref: Relax in cmpxchg loop (FATE#317271).\n * lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n * lockref: uninline lockref helper functions (FATE#317271).\n * lockref: add lockref_get_or_lock() helper (FATE#317271).\n *\n\n Add new lockref infrastructure reference implementation\n (FATE#317271).\n\n *\n\n vfs: make lremovexattr retry once on ESTALE error (bnc#876463).\n\n * vfs: make removexattr retry once on ESTALE (bnc#876463).\n * vfs: make llistxattr retry once on ESTALE error (bnc#876463).\n * vfs: make listxattr retry once on ESTALE error (bnc#876463).\n * vfs: make lgetxattr retry once on ESTALE (bnc#876463).\n * vfs: make getxattr retry once on an ESTALE error (bnc#876463).\n * vfs: allow lsetxattr() to retry once on ESTALE errors (bnc#876463).\n * vfs: allow setxattr to retry once on ESTALE errors (bnc#876463).\n * vfs: allow utimensat() calls to retry once on an ESTALE error\n (bnc#876463).\n * vfs: fix user_statfs to retry once on ESTALE errors (bnc#876463).\n * vfs: make fchownat retry once on ESTALE errors (bnc#876463).\n * vfs: make fchmodat retry once on ESTALE errors (bnc#876463).\n * vfs: have chroot retry once on ESTALE error (bnc#876463).\n * vfs: have chdir retry lookup and call once on ESTALE error\n (bnc#876463).\n * vfs: have faccessat retry once on an ESTALE error (bnc#876463).\n * vfs: have do_sys_truncate retry once on an ESTALE error (bnc#876463).\n * vfs: fix renameat to retry on ESTALE errors (bnc#876463).\n * vfs: make do_unlinkat retry once on ESTALE errors (bnc#876463).\n * vfs: make do_rmdir retry once on ESTALE errors (bnc#876463).\n * vfs: fix linkat to retry once on ESTALE errors (bnc#876463).\n * vfs: fix symlinkat to retry on ESTALE errors (bnc#876463).\n * vfs: fix mkdirat to retry once on an ESTALE error (bnc#876463).\n * vfs: fix mknodat to retry on ESTALE errors (bnc#876463).\n * vfs: add a flags argument to user_path_parent (bnc#876463).\n * vfs: fix readlinkat to retry on ESTALE (bnc#876463).\n * vfs: make fstatat retry on ESTALE errors from getattr call\n (bnc#876463).\n *\n\n vfs: add a retry_estale helper function to handle retries on ESTALE\n (bnc#876463).\n\n *\n\n crypto: s390 - fix aes,des ctr mode concurrency finding (bnc#874145,\n LTC#110078).\n\n * s390/cio: fix unlocked access of global bitmap (bnc#874145,\n LTC#109378).\n * s390/css: stop stsch loop after cc 3 (bnc#874145, LTC#109378).\n * s390/pci: add kmsg man page (bnc#874145, LTC#109224).\n * s390/pci/dma: use correct segment boundary size (bnc#866081,\n LTC#104566).\n * cio: Fix missing subchannels after CHPID configure on (bnc#866081,\n LTC#104808).\n * cio: Fix process hangs during subchannel scan (bnc#866081,\n LTC#104805).\n *\n\n cio: fix unusable device (bnc#866081, LTC#104168).\n\n *\n\n qeth: postpone freeing of qdio memory (bnc#874145, LTC#107873).\n\n *\n\n Fix race between starved list and device removal (bnc#861636).\n\n *\n\n namei.h: include errno.h (bnc#876463).\n\n *\n\n ALSA: hda - Implement bind mixer ctls for Conexant (bnc#872188).\n\n * ALSA: hda - Fix invalid Auto-Mute Mode enum from cxt codecs\n (bnc#872188).\n * ALSA: hda - Fix conflicting Capture Source on cxt codecs\n (bnc#872188).\n *\n\n ALSA: usb-audio: Fix NULL dereference while quick replugging\n (bnc#870335).\n\n *\n\n powerpc: Bring all threads online prior to migration/hibernation\n (bnc#870591).\n\n * powerpc/pseries: Update dynamic cache nodes for suspend/resume\n operation (bnc#873463).\n * powerpc/pseries: Device tree should only be updated once after\n suspend/migrate (bnc#873463).\n * powerpc/pseries: Expose in kernel device tree update to drmgr\n (bnc#873463).\n *\n\n powerpc: Add second POWER8 PVR entry (bnc#874440).\n\n *\n\n libata/ahci: accommodate tag ordered controllers (bnc#871728)\n\n *\n\n md: try to remove cause of a spinning md thread (bnc#875386).\n\n *\n\n md: fix up plugging (again) (bnc#866800).\n\n *\n\n NFSv4: Fix a reboot recovery race when opening a file (bnc#864404).\n\n * NFSv4: Ensure delegation recall and byte range lock removal do not\n conflict (bnc#864404).\n * NFSv4: Fix up the return values of nfs4_open_delegation_recall\n (bnc#864404).\n * NFSv4.1: Do not lose locks when a server reboots during delegation\n return (bnc#864404).\n * NFSv4.1: Prevent deadlocks between state recovery and file locking\n (bnc#864404).\n * NFSv4: Allow the state manager to mark an open_owner as being\n recovered (bnc#864404).\n * NFS: nfs_inode_return_delegation() should always flush dirty data\n (bnc#864404).\n * NFSv4: nfs_client_return_marked_delegations cannot flush data\n (bnc#864404).\n * NFS: avoid excessive GETATTR request when attributes expired but\n cached directory is valid (bnc#857926).\n * seqlock: add "raw_seqcount_begin()" function (bnc#864404).\n * Allow nfsdv4 to work when fips=1 (bnc#868488).\n * NFSv4: Add ACCESS operation to OPEN compound (bnc#870958).\n * NFSv4: Fix unnecessary delegation returns in nfs4_do_open\n (bnc#870958).\n * NFSv4: The NFSv4.0 client must send RENEW calls if it holds a\n delegation (bnc#863873).\n * NFSv4: nfs4_proc_renew should be declared static (bnc#863873).\n * NFSv4: do not put ACCESS in OPEN compound if O_EXCL (bnc#870958).\n * NFS: revalidate on open if dcache is negative (bnc#876463).\n * NFSD add module parameter to disable delegations (bnc#876463).\n *\n\n Do not lose sockets when nfsd shutdown races with connection timeout\n (bnc#871854).\n\n *\n\n timer: Prevent overflow in apply_slack (bnc#873061).\n\n *\n\n mei: me: do not load the driver if the FW does not support MEI\n interface (bnc#821619).\n\n *\n\n ipmi: Reset the KCS timeout when starting error recovery\n (bnc#870618).\n\n * ipmi: Fix a race restarting the timer (bnc#870618).\n *\n\n ipmi: increase KCS timeouts (bnc#870618).\n\n *\n\n bnx2x: Fix kernel crash and data miscompare after EEH recovery\n (bnc#881761).\n\n *\n\n bnx2x: Adapter not recovery from EEH error injection (bnc#881761).\n\n *\n\n kabi: hide modifications of struct inet_peer done by bnc#867953 fix\n (bnc#867953).\n\n *\n\n inetpeer: prevent unlinking from unused list twice (bnc#867953).\n\n *\n\n Ignore selected taints for tracepoint modules (bnc#870450,\n FATE#317134).\n\n * Use "E" instead of "X" for unsigned module taint flag\n (bnc#870450,FATE#317134).\n *\n\n Fix: module signature vs tracepoints: add new TAINT_UNSIGNED_MODULE\n (bnc#870450,FATE#317134).\n\n *\n\n xhci: extend quirk for Renesas cards (bnc#877497).\n\n * scsi: return target failure on EMC inactive snapshot (bnc#840524).\n * virtio_balloon: do not softlockup on huge balloon changes\n (bnc#871899).\n * ch: add refcounting (bnc#867517).\n * storvsc: NULL pointer dereference fix (bnc#865330).\n * Unlock the rename_lock in dentry_path() in the case when path is too\n long (bnc#868748).\n", "edition": 1, "modified": "2014-07-17T06:33:34", "published": "2014-07-17T06:33:34", "id": "SUSE-SU-2014:0912-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00016.html", "title": "Security update for Linux kernel (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:22:57", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3122", "CVE-2014-0155", "CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2013-2929", "CVE-2014-1874", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-1446", "CVE-2014-3917", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-2678", "CVE-2013-6382", "CVE-2013-4579", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-1444", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-1445", "CVE-2012-2372", "CVE-2014-2523", "CVE-2014-0101", "CVE-2013-4299"], "description": "The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to fix\n various bugs and security issues.\n\n The following security bugs have been fixed:\n\n *\n\n CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation in the Linux\n kernel 3.7.4 and earlier allows local users to cause a denial of service\n (BUG_ON and kernel panic) by establishing an RDS connection with the\n source IP address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610)\n\n *\n\n CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use\n the get_dumpable function, which allows local users to bypass intended\n ptrace restrictions or obtain sensitive information from IA64 scratch\n registers via a crafted application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652)\n\n *\n\n CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows\n remote authenticated users to obtain sensitive information or modify data\n via a crafted mapping to a snapshot block device. (bnc#846404)\n\n *\n\n CVE-2013-4579: The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through\n 3.12 uses a BSSID masking approach to determine the set of MAC addresses\n on which a Wi-Fi device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by sending a series of\n packets to MAC addresses with certain bit manipulations. (bnc#851426)\n\n *\n\n CVE-2013-6382: Multiple buffer underflows in the XFS implementation\n in the Linux kernel through 3.12.1 allow local users to cause a denial of\n service (memory corruption) or possibly have unspecified\n other impact by leveraging the CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call\n with a crafted length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle\n function in fs/xfs/xfs_ioctl32.c. (bnc#852553)\n\n *\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in\n the Linux kernel before 3.12.8 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#869563)\n\n *\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in\n the vhost-net subsystem in the Linux kernel package before 2.6.32-431.11.2\n on Red Hat Enterprise Linux (RHEL) 6 does not properly handle\n vhost_get_vq_desc errors, which allows guest OS users to cause a denial of\n service (host OS crash) via unspecified vectors. (bnc#870173)\n\n *\n\n CVE-2014-0077: drivers/vhost/net.c in the Linux kernel before\n 3.13.10, when mergeable buffers are disabled, does not properly validate\n packet lengths, which allows guest OS users to cause a denial of service\n (memory corruption and host OS crash) or possibly gain privileges on the\n host OS via crafted packets, related to the handle_rx and get_rx_bufs\n functions. (bnc#870576)\n\n *\n\n CVE-2014-0101: The sctp_sf_do_5_1D_ce function in\n net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not\n validate certain auth_enable and auth_capable fields before making an\n sctp_sf_authenticate call, which allows remote attackers to cause a denial\n of service (NULL pointer dereference and system crash) via an SCTP\n handshake with a modified INIT chunk and a crafted AUTH chunk before a\n COOKIE_ECHO chunk. (bnc#866102)\n\n *\n\n CVE-2014-0131: Use-after-free vulnerability in the skb_segment\n function in net/core/skbuff.c in the Linux kernel through 3.13.6 allows\n attackers to obtain sensitive information from kernel memory by leveraging\n the absence of a certain orphaning operation. (bnc#867723)\n\n *\n\n CVE-2014-0155: The ioapic_deliver function in virt/kvm/ioapic.c in\n the Linux kernel through 3.14.1 does not properly validate the\n kvm_irq_delivery_to_apic return value, which allows guest OS users to\n cause a denial of service (host OS crash) via a crafted entry in the\n redirection table of an I/O APIC. NOTE: the affected code was moved to the\n ioapic_service function before the vulnerability was announced.\n (bnc#872540)\n\n *\n\n CVE-2014-1444: The fst_get_iface function in\n drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not\n properly initialize a certain data structure, which allows local users to\n obtain sensitive information from kernel memory by leveraging the\n CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call. (bnc#858869)\n\n *\n\n CVE-2014-1445: The wanxl_ioctl function in drivers/net/wan/wanxl.c\n in the Linux kernel before 3.11.7 does not properly initialize a certain\n data structure, which allows local users to obtain sensitive information\n from kernel memory via an ioctl call. (bnc#858870)\n\n *\n\n CVE-2014-1446: The yam_ioctl function in drivers/net/hamradio/yam.c\n in the Linux kernel before 3.12.8 does not initialize a certain structure\n member, which allows local users to obtain sensitive information from\n kernel memory by leveraging the CAP_NET_ADMIN capability for an\n SIOCYAMGCFG ioctl call. (bnc#858872)\n\n *\n\n CVE-2014-1874: The security_context_to_sid_core function in\n security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows\n local users to cause a denial of service (system crash) by leveraging the\n CAP_MAC_ADMIN capability to set a zero-length security context.\n (bnc#863335)\n\n *\n\n CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the\n Linux kernel through 3.13.6 does not properly count the addition of\n routes, which allows remote attackers to cause a denial of service (memory\n consumption) via a flood of ICMPv6 Router Advertisement packets.\n (bnc#867531)\n\n *\n\n CVE-2014-2523: net/netfilter/nf_conntrack_proto_dccp.c in the Linux\n kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows\n remote attackers to cause a denial of service (system crash)\n or possibly execute arbitrary code via a DCCP packet that triggers a\n call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.\n (bnc#868653)\n\n *\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in\n the Linux kernel through 3.14 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#871561)\n\n *\n\n CVE-2014-2851: Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to\n cause a denial of service (use-after-free and system crash) or possibly\n gain privileges via a crafted application that leverages an improperly\n managed reference counter. (bnc#873374)\n\n *\n\n CVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the\n Linux kernel before 3.14.3 does not properly consider which pages must be\n locked, which allows local users to cause a denial of service (system\n crash) by triggering a memory-usage pattern that requires removal of\n page-table mappings. (bnc#876102)\n\n *\n\n CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2)\n BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter\n function in net/core/filter.c in the Linux kernel through 3.14.3 do not\n check whether a certain length value is sufficiently large, which allows\n local users to cause a denial of service (integer underflow and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr and __skb_get_nlattr_nest functions before the\n vulnerability was announced. (bnc#877257)\n\n *\n\n CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in\n the sk_run_filter function in net/core/filter.c in the Linux kernel\n through 3.14.3 uses the reverse order in a certain subtraction, which\n allows local users to cause a denial of service (over-read and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr_nest function before the vulnerability was announced.\n (bnc#877257)\n\n *\n\n CVE-2014-3917: kernel/auditsc.c in the Linux kernel through 3.14.5,\n when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows\n local users to obtain potentially sensitive single-bit values from kernel\n memory or cause a denial of service (OOPS) via a large value of a syscall\n number. (bnc#880484)\n\n *\n\n CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel\n through 3.15.1 on 32-bit x86 platforms, when syscall auditing is enabled\n and the sep CPU feature flag is set, allows local users to cause a denial\n of service (OOPS and system crash) via an invalid syscall number, as\n demonstrated by number\n\n *\n\n (bnc#883724)\n\n *\n\n CVE-2014-4652: Race condition in the tlv handler functionality in\n the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA\n control implementation in the Linux kernel before 3.15.2 allows local\n users to obtain sensitive information from kernel memory by leveraging\n /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4653: sound/core/control.c in the ALSA control\n implementation in the Linux kernel before 3.15.2 does not ensure\n possession of a read/write lock, which allows local users to cause a\n denial of service (use-after-free) and obtain sensitive information from\n kernel memory by leveraging /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which\n allows local users to remove kernel controls and cause a denial of service\n (use-after-free and system crash) by leveraging /dev/snd/controlCX access\n for an ioctl call. (bnc#883795)\n\n *\n\n CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not properly maintain the user_ctl_count value, which allows local users\n to cause a denial of service (integer overflow and limit bypass) by\n leveraging /dev/snd/controlCX access for a large number of\n SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls. (bnc#883795)\n\n *\n\n CVE-2014-4656: Multiple integer overflows in sound/core/control.c in\n the ALSA control implementation in the Linux kernel before 3.15.2 allow\n local users to cause a denial of service by leveraging /dev/snd/controlCX\n access, related to (1) index values in the snd_ctl_add function and (2)\n numid values in the snd_ctl_remove_numid_conflict function. (bnc#883795)\n\n *\n\n CVE-2014-4699: The Linux kernel before 3.15.4 on Intel processors\n does not properly restrict use of a non-canonical value for the saved RIP\n address in the case of a system call that does not use IRET, which allows\n local users to leverage a race condition and gain privileges, or cause a\n denial of service (double fault), via a crafted application that makes\n ptrace and fork system calls. (bnc#885725)\n\n Also the following non-security bugs have been fixed:\n\n * kernel: avoid page table walk on user space access (bnc#878407,\n LTC#110316).\n * spinlock: fix system hang with spin_retry <= 0 (bnc#874145,\n LTC#110189).\n * x86/UV: Set n_lshift based on GAM_GR_CONFIG MMR for UV3 (bnc#876176).\n * x86: Enable multiple CPUs in crash kernel (bnc#846690).\n * x86/mce: Fix CMCI preemption bugs (bnc#786450).\n * x86, CMCI: Add proper detection of end of CMCI storms (bnc#786450).\n * futex: revert back to the explicit waiter counting code (bnc#851603).\n * futex: avoid race between requeue and wake (bnc#851603).\n * intel-iommu: fix off-by-one in pagetable freeing (bnc#874577).\n * ia64: Change default PSR.ac from "1" to "0" (Fix erratum #237)\n (bnc#874108).\n *\n\n drivers/rtc/interface.c: fix infinite loop in initializing the alarm\n (bnc#871676).\n\n *\n\n drm/ast: Fix double lock at PM resume (bnc#883380).\n\n * drm/ast: add widescreen + rb modes from X.org driver (v2)\n (bnc#883380).\n * drm/ast: deal with bo reserve fail in dirty update path (bnc#883380).\n * drm/ast: do not attempt to acquire a reservation while in an\n interrupt handler (bnc#883380).\n * drm/ast: fix the ast open key function (bnc#883380).\n * drm/ast: fix value check in cbr_scan2 (bnc#883380).\n * drm/ast: inline reservations (bnc#883380).\n * drm/ast: invalidate page tables when pinning a BO (bnc#883380).\n * drm/ast: rename the mindwm/moutdwm and deinline them (bnc#883380).\n * drm/ast: resync the dram post code with upstream (bnc#883380).\n * drm: ast: use drm_can_sleep (bnc#883380).\n * drm/ast: use drm_modeset_lock_all (bnc#883380).\n * drm/: Unified handling of unimplemented fb->create_handle\n (bnc#883380).\n * drm/mgag200,ast,cirrus: fix regression with drm_can_sleep conversion\n (bnc#883380).\n * drm/mgag200: Consolidate depth/bpp handling (bnc#882324).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/ast: add AST 2400 support (bnc#880007).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/mgag200: on cards with < 2MB VRAM default to 16-bit (bnc#882324).\n * drm/mgag200: fix typo causing bw limits to be ignored on some chips\n (bnc#882324).\n * drm/ttm: do not oops if no invalidate_caches() (bnc#869414).\n *\n\n drm/i915: Break encoder->crtc link separately in\n intel_sanitize_crtc() (bnc#855126).\n\n *\n\n dlm: keep listening connection alive with sctp mode (bnc#881939)\n\n *\n\n series.conf: Clarify comment about Xen kabi adjustments\n (bnc#876114#c25)\n\n *\n\n btrfs: fix a crash when running balance and defrag concurrently.\n\n * btrfs: unset DCACHE_DISCONNECTED when mounting default subvol\n (bnc#866615).\n * btrfs: free delayed node outside of root->inode_lock (bnc#866864).\n * btrfs: return EPERM when deleting a default subvolume (bnc#869934).\n *\n\n btrfs: do not loop on large offsets in readdir (bnc#863300)\n\n *\n\n sched: Consider pi boosting in setscheduler.\n\n * sched: Queue RT tasks to head when prio drops.\n * sched: Adjust sched_reset_on_fork when nothing else changes.\n * sched: Fix clock_gettime(CLOCK__CPUTIME_ID) monotonicity\n (bnc#880357).\n * sched: Do not allow scheduler time to go backwards (bnc#880357).\n * sched: Make scale_rt_power() deal with backward clocks (bnc#865310).\n * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri\n check (bnc#871861).\n *\n\n sched: update_rq_clock() must skip ONE update (bnc#869033,\n bnc#868528).\n\n *\n\n tcp: allow to disable cwnd moderation in TCP_CA_Loss state\n (bnc#879921).\n\n * tcp: clear xmit timers in tcp_v4_syn_recv_sock() (bnc#862429).\n * net: add missing bh_unlock_sock() calls (bnc#862429).\n * bonding: fix vlan_features computing (bnc#872634).\n * vlan: more careful checksum features handling (bnc#872634).\n * xfrm: fix race between netns cleanup and state expire notification\n (bnc#879957).\n * xfrm: check peer pointer for null before calling inet_putpeer()\n (bnc#877775).\n *\n\n ipv6: do not overwrite inetpeer metrics prematurely (bnc#867362).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel kabi\n fixup: (bnc#878509, bnc#864464).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel\n reclaim (bnc#878509, bnc#864464).\n\n *\n\n TTY: serial, cleanup include file (bnc#881571).\n\n * TTY: serial, fix includes in some drivers (bnc#881571).\n *\n\n serial_core: Fix race in uart_handle_dcd_change (bnc#881571).\n\n *\n\n powerpc/perf: Power8 PMU support (bnc#832710).\n\n * powerpc/perf: Add support for SIER (bnc#832710).\n * powerpc/perf: Add regs_no_sipr() (bnc#832710).\n * powerpc/perf: Add an accessor for regs->result (bnc#832710).\n * powerpc/perf: Convert mmcra_sipr/sihv() to regs_sipr/sihv()\n (bnc#832710).\n *\n\n powerpc/perf: Add an explict flag indicating presence of SLOT field\n (bnc#832710).\n\n *\n\n swiotlb: do not assume PA 0 is invalid (bnc#865882).\n\n *\n\n lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n\n *\n\n af_iucv: wrong mapping of sent and confirmed skbs (bnc#878407,\n LTC#110452).\n\n * af_iucv: recvmsg problem for SOCK_STREAM sockets (bnc#878407,\n LTC#110452).\n *\n\n af_iucv: fix recvmsg by replacing skb_pull() function (bnc#878407,\n LTC#110452).\n\n *\n\n qla2xxx: Poll during initialization for ISP25xx and ISP83xx\n (bnc#837563).\n\n *\n\n qla2xxx: Fix request queue null dereference (bnc#859840).\n\n *\n\n lpfc 8.3.41: Fixed SLI3 failing FCP write on check-condition\n no-sense with residual zero (bnc#850915).\n\n *\n\n reiserfs: call truncate_setsize under tailpack mutex (bnc#878115).\n\n *\n\n reiserfs: drop vmtruncate (bnc#878115).\n\n *\n\n ipvs: handle IPv6 fragments with one-packet scheduling (bnc#861980).\n\n *\n\n kabi: hide modifications of struct sk_buff done by bnc#861980 fix\n (bnc#861980).\n\n *\n\n loop: remove the incorrect write_begin/write_end shortcut\n (bnc#878123).\n\n *\n\n watchdog: hpwdt patch to display informative string (bnc#862934).\n\n * watchdog: hpwdt: Patch to ignore auxilary iLO devices (bnc#862934).\n * watchdog: hpwdt: Add check for UEFI bits (bnc#862934).\n *\n\n watchdog: hpwdt.c: Increase version string (bnc#862934).\n\n *\n\n hpilo: Correct panic when an AUX iLO is detected (bnc#837563).\n\n *\n\n locking/mutexes: Introduce cancelable MCS lock for adaptive spinning\n (FATE#317271).\n\n *\n\n locking/mutexes: Modify the way optimistic spinners are queued\n (FATE#317271).\n\n * locking/mutexes: Return false if task need_resched() in\n mutex_can_spin_on_owner() (FATE#317271).\n * mutex: Enable the queuing of mutex spinners with MCS lock\n (FATE#317271). config: disabled on all flavors\n *\n\n mutex: Queue mutex spinners with MCS lock to reduce cacheline\n contention (FATE#317271).\n\n *\n\n memcg: deprecate memory.force_empty knob (bnc#878274).\n\n *\n\n kabi: protect struct net from bnc#877013 changes (bnc#877013).\n\n * netfilter: nfnetlink_queue: add net namespace support for\n nfnetlink_queue (bnc#877013).\n * netfilter: make /proc/net/netfilter pernet (bnc#877013).\n * netfilter: xt_hashlimit: fix proc entry leak in netns destroy path\n (bnc#871634).\n * netfilter: xt_hashlimit: fix namespace destroy path (bnc#871634).\n * netfilter: nf_queue: reject NF_STOLEN verdicts from userspace\n (bnc#870877).\n * netfilter: avoid double free in nf_reinject (bnc#870877).\n * netfilter: ctnetlink: fix race between delete and timeout expiration\n (bnc#863410).\n *\n\n netfilter: reuse skb->nfct_reasm for ipvs conn reference\n (bnc#861980).\n\n *\n\n mm: per-thread vma caching (FATE#317271). config: enable\n CONFIG_VMA_CACHE for x86_64/bigsmp\n\n * mm, hugetlb: improve page-fault scalability (FATE#317271).\n * mm: vmscan: Do not throttle based on pfmemalloc reserves if node has\n no ZONE_NORMAL (bnc#870496).\n * mm: fix off-by-one bug in print_nodes_state() (bnc#792271).\n *\n\n hugetlb: ensure hugepage access is denied if hugepages are not\n supported (PowerKVM crash when mounting hugetlbfs without hugepage support\n (bnc#870498)).\n\n *\n\n SELinux: Increase ebitmap_node size for 64-bit configuration\n (FATE#317271).\n\n *\n\n SELinux: Reduce overhead of mls_level_isvalid() function call\n (FATE#317271).\n\n *\n\n mutex: Fix debug_mutexes (FATE#317271).\n\n * mutex: Fix debug checks (FATE#317271).\n *\n\n locking/mutexes: Unlock the mutex without the wait_lock\n (FATE#317271).\n\n *\n\n epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL (FATE#317271).\n\n * epoll: do not take global "epmutex" for simple topologies\n (FATE#317271).\n *\n\n epoll: optimize EPOLL_CTL_DEL using rcu (FATE#317271).\n\n *\n\n vfs: Fix missing unlock of vfsmount_lock in unlazy_walk (bnc#880437).\n\n * dcache: kABI fixes for lockref dentries (FATE#317271).\n * vfs: make sure we do not have a stale root path if unlazy_walk()\n fails (FATE#317271).\n * vfs: fix dentry RCU to refcounting possibly sleeping dput()\n (FATE#317271).\n * vfs: use lockref "dead" flag to mark unrecoverably dead dentries\n (FATE#317271).\n * vfs: reimplement d_rcu_to_refcount() using lockref_get_or_lock()\n (FATE#317271).\n * vfs: Remove second variable named error in __dentry_path\n (FATE#317271).\n * make prepend_name() work correctly when called with negative *buflen\n (FATE#317271).\n * prepend_path() needs to reinitialize dentry/vfsmount on restarts\n (FATE#317271).\n * dcache: get/release read lock in read_seqbegin_or_lock() & friend\n (FATE#317271).\n * seqlock: Add a new locking reader type (FATE#317271).\n * dcache: Translating dentry into pathname without taking rename_lock\n (FATE#317271).\n * vfs: make the dentry cache use the lockref infrastructure\n (FATE#317271).\n * vfs: Remove dentry->d_lock locking from\n shrink_dcache_for_umount_subtree() (FATE#317271).\n * vfs: use lockref_get_not_zero() for optimistic lockless\n dget_parent() (FATE#317271).\n * vfs: constify dentry parameter in d_count() (FATE#317271).\n * helper for reading ->d_count (FATE#317271).\n * lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP() (FATE#317271).\n * lockref: allow relaxed cmpxchg64 variant for lockless updates\n (FATE#317271).\n * lockref: use cmpxchg64 explicitly for lockless updates (FATE#317271).\n * lockref: add ability to mark lockrefs "dead" (FATE#317271).\n * lockref: fix docbook argument names (FATE#317271).\n * lockref: Relax in cmpxchg loop (FATE#317271).\n * lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n * lockref: uninline lockref helper functions (FATE#317271).\n * lockref: add lockref_get_or_lock() helper (FATE#317271).\n *\n\n Add new lockref infrastructure reference implementation\n (FATE#317271).\n\n *\n\n vfs: make lremovexattr retry once on ESTALE error (bnc#876463).\n\n * vfs: make removexattr retry once on ESTALE (bnc#876463).\n * vfs: make llistxattr retry once on ESTALE error (bnc#876463).\n * vfs: make listxattr retry once on ESTALE error (bnc#876463).\n * vfs: make lgetxattr retry once on ESTALE (bnc#876463).\n * vfs: make getxattr retry once on an ESTALE error (bnc#876463).\n * vfs: allow lsetxattr() to retry once on ESTALE errors (bnc#876463).\n * vfs: allow setxattr to retry once on ESTALE errors (bnc#876463).\n * vfs: allow utimensat() calls to retry once on an ESTALE error\n (bnc#876463).\n * vfs: fix user_statfs to retry once on ESTALE errors (bnc#876463).\n * vfs: make fchownat retry once on ESTALE errors (bnc#876463).\n * vfs: make fchmodat retry once on ESTALE errors (bnc#876463).\n * vfs: have chroot retry once on ESTALE error (bnc#876463).\n * vfs: have chdir retry lookup and call once on ESTALE error\n (bnc#876463).\n * vfs: have faccessat retry once on an ESTALE error (bnc#876463).\n * vfs: have do_sys_truncate retry once on an ESTALE error (bnc#876463).\n * vfs: fix renameat to retry on ESTALE errors (bnc#876463).\n * vfs: make do_unlinkat retry once on ESTALE errors (bnc#876463).\n * vfs: make do_rmdir retry once on ESTALE errors (bnc#876463).\n * vfs: fix linkat to retry once on ESTALE errors (bnc#876463).\n * vfs: fix symlinkat to retry on ESTALE errors (bnc#876463).\n * vfs: fix mkdirat to retry once on an ESTALE error (bnc#876463).\n * vfs: fix mknodat to retry on ESTALE errors (bnc#876463).\n * vfs: add a flags argument to user_path_parent (bnc#876463).\n * vfs: fix readlinkat to retry on ESTALE (bnc#876463).\n * vfs: make fstatat retry on ESTALE errors from getattr call\n (bnc#876463).\n *\n\n vfs: add a retry_estale helper function to handle retries on ESTALE\n (bnc#876463).\n\n *\n\n crypto: s390 - fix aes,des ctr mode concurrency finding (bnc#874145,\n LTC#110078).\n\n * s390/cio: fix unlocked access of global bitmap (bnc#874145,\n LTC#109378).\n * s390/css: stop stsch loop after cc 3 (bnc#874145, LTC#109378).\n * s390/pci: add kmsg man page (bnc#874145, LTC#109224).\n * s390/pci/dma: use correct segment boundary size (bnc#866081,\n LTC#104566).\n * cio: Fix missing subchannels after CHPID configure on (bnc#866081,\n LTC#104808).\n * cio: Fix process hangs during subchannel scan (bnc#866081,\n LTC#104805).\n *\n\n cio: fix unusable device (bnc#866081, LTC#104168).\n\n *\n\n qeth: postpone freeing of qdio memory (bnc#874145, LTC#107873).\n\n *\n\n Fix race between starved list and device removal (bnc#861636).\n\n *\n\n namei.h: include errno.h (bnc#876463).\n\n *\n\n ALSA: hda - Implement bind mixer ctls for Conexant (bnc#872188).\n\n * ALSA: hda - Fix invalid Auto-Mute Mode enum from cxt codecs\n (bnc#872188).\n * ALSA: hda - Fix conflicting Capture Source on cxt codecs\n (bnc#872188).\n *\n\n ALSA: usb-audio: Fix NULL dereference while quick replugging\n (bnc#870335).\n\n *\n\n powerpc: Bring all threads online prior to migration/hibernation\n (bnc#870591).\n\n * powerpc/pseries: Update dynamic cache nodes for suspend/resume\n operation (bnc#873463).\n * powerpc/pseries: Device tree should only be updated once after\n suspend/migrate (bnc#873463).\n * powerpc/pseries: Expose in kernel device tree update to drmgr\n (bnc#873463).\n *\n\n powerpc: Add second POWER8 PVR entry (bnc#874440).\n\n *\n\n libata/ahci: accommodate tag ordered controllers (bnc#871728)\n\n *\n\n md: try to remove cause of a spinning md thread (bnc#875386).\n\n *\n\n md: fix up plugging (again) (bnc#866800).\n\n *\n\n NFSv4: Fix a reboot recovery race when opening a file (bnc#864404).\n\n * NFSv4: Ensure delegation recall and byte range lock removal do not\n conflict (bnc#864404).\n * NFSv4: Fix up the return values of nfs4_open_delegation_recall\n (bnc#864404).\n * NFSv4.1: Do not lose locks when a server reboots during delegation\n return (bnc#864404).\n * NFSv4.1: Prevent deadlocks between state recovery and file locking\n (bnc#864404).\n * NFSv4: Allow the state manager to mark an open_owner as being\n recovered (bnc#864404).\n * NFS: nfs_inode_return_delegation() should always flush dirty data\n (bnc#864404).\n * NFSv4: nfs_client_return_marked_delegations cannot flush data\n (bnc#864404).\n * NFS: avoid excessive GETATTR request when attributes expired but\n cached directory is valid (bnc#857926).\n * seqlock: add "raw_seqcount_begin()" function (bnc#864404).\n * Allow nfsdv4 to work when fips=1 (bnc#868488).\n * NFSv4: Add ACCESS operation to OPEN compound (bnc#870958).\n * NFSv4: Fix unnecessary delegation returns in nfs4_do_open\n (bnc#870958).\n * NFSv4: The NFSv4.0 client must send RENEW calls if it holds a\n delegation (bnc#863873).\n * NFSv4: nfs4_proc_renew should be declared static (bnc#863873).\n * NFSv4: do not put ACCESS in OPEN compound if O_EXCL (bnc#870958).\n * NFS: revalidate on open if dcache is negative (bnc#876463).\n * NFSD add module parameter to disable delegations (bnc#876463).\n *\n\n Do not lose sockets when nfsd shutdown races with connection timeout\n (bnc#871854).\n\n *\n\n timer: Prevent overflow in apply_slack (bnc#873061).\n\n *\n\n mei: me: do not load the driver if the FW does not support MEI\n interface (bnc#821619).\n\n *\n\n ipmi: Reset the KCS timeout when starting error recovery\n (bnc#870618).\n\n * ipmi: Fix a race restarting the timer (bnc#870618).\n *\n\n ipmi: increase KCS timeouts (bnc#870618).\n\n *\n\n bnx2x: Fix kernel crash and data miscompare after EEH recovery\n (bnc#881761).\n\n *\n\n bnx2x: Adapter not recovery from EEH error injection (bnc#881761).\n\n *\n\n kabi: hide modifications of struct inet_peer done by bnc#867953 fix\n (bnc#867953).\n\n *\n\n inetpeer: prevent unlinking from unused list twice (bnc#867953).\n\n *\n\n Ignore selected taints for tracepoint modules (bnc#870450,\n FATE#317134).\n\n * Use "E" instead of "X" for unsigned module taint flag\n (bnc#870450,FATE#317134).\n *\n\n Fix: module signature vs tracepoints: add new TAINT_UNSIGNED_MODULE\n (bnc#870450,FATE#317134).\n\n *\n\n xhci: extend quirk for Renesas cards (bnc#877497).\n\n * scsi: return target failure on EMC inactive snapshot (bnc#840524).\n * virtio_balloon: do not softlockup on huge balloon changes\n (bnc#871899).\n * ch: add refcounting (bnc#867517).\n * storvsc: NULL pointer dereference fix (bnc#865330).\n * Unlock the rename_lock in dentry_path() in the case when path is too\n long (bnc#868748).\n", "edition": 1, "modified": "2014-07-17T05:04:18", "published": "2014-07-17T05:04:18", "id": "SUSE-SU-2014:0910-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00014.html", "type": "suse", "title": "Security update for Linux kernel (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:21:38", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3122", "CVE-2014-0155", "CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2013-2929", "CVE-2014-1874", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-1446", "CVE-2014-3917", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-2678", "CVE-2013-6382", "CVE-2013-4579", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-1444", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-1445", "CVE-2012-2372", "CVE-2014-2523", "CVE-2014-0101", "CVE-2013-4299"], "description": "The SUSE Linux Enterprise 11 Service Pack 3 Real Time Extension kernel has\n been updated to fix various bugs and security issues.\n\n The following security bugs have been fixed:\n\n *\n\n CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation in the Linux\n kernel 3.7.4 and earlier allows local users to cause a denial of service\n (BUG_ON and kernel panic) by establishing an RDS connection with the\n source IP address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610)\n\n *\n\n CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use\n the get_dumpable function, which allows local users to bypass intended\n ptrace restrictions or obtain sensitive information from IA64 scratch\n registers via a crafted application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652)\n\n *\n\n CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows\n remote authenticated users to obtain sensitive information or modify data\n via a crafted mapping to a snapshot block device. (bnc#846404)\n\n *\n\n CVE-2013-4579: The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through\n 3.12 uses a BSSID masking approach to determine the set of MAC addresses\n on which a Wi-Fi device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by sending a series of\n packets to MAC addresses with certain bit manipulations. (bnc#851426)\n\n *\n\n CVE-2013-6382: Multiple buffer underflows in the XFS implementation\n in the Linux kernel through 3.12.1 allow local users to cause a denial of\n service (memory corruption) or possibly have unspecified\n other impact by leveraging the CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call\n with a crafted length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle\n function in fs/xfs/xfs_ioctl32.c. (bnc#852553)\n\n *\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in\n the Linux kernel before 3.12.8 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#869563)\n\n *\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in\n the vhost-net subsystem in the Linux kernel package before 2.6.32-431.11.2\n on Red Hat Enterprise Linux (RHEL) 6 does not properly handle\n vhost_get_vq_desc errors, which allows guest OS users to cause a denial of\n service (host OS crash) via unspecified vectors. (bnc#870173)\n\n *\n\n CVE-2014-0077: drivers/vhost/net.c in the Linux kernel before\n 3.13.10, when mergeable buffers are disabled, does not properly validate\n packet lengths, which allows guest OS users to cause a denial of service\n (memory corruption and host OS crash) or possibly gain privileges on the\n host OS via crafted packets, related to the handle_rx and get_rx_bufs\n functions. (bnc#870576)\n\n *\n\n CVE-2014-0101: The sctp_sf_do_5_1D_ce function in\n net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not\n validate certain auth_enable and auth_capable fields before making an\n sctp_sf_authenticate call, which allows remote attackers to cause a denial\n of service (NULL pointer dereference and system crash) via an SCTP\n handshake with a modified INIT chunk and a crafted AUTH chunk before a\n COOKIE_ECHO chunk. (bnc#866102)\n\n *\n\n CVE-2014-0131: Use-after-free vulnerability in the skb_segment\n function in net/core/skbuff.c in the Linux kernel through 3.13.6 allows\n attackers to obtain sensitive information from kernel memory by leveraging\n the absence of a certain orphaning operation. (bnc#867723)\n\n *\n\n CVE-2014-0155: The ioapic_deliver function in virt/kvm/ioapic.c in\n the Linux kernel through 3.14.1 does not properly validate the\n kvm_irq_delivery_to_apic return value, which allows guest OS users to\n cause a denial of service (host OS crash) via a crafted entry in the\n redirection table of an I/O APIC. NOTE: the affected code was moved to the\n ioapic_service function before the vulnerability was announced.\n (bnc#872540)\n\n *\n\n CVE-2014-1444: The fst_get_iface function in\n drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not\n properly initialize a certain data structure, which allows local users to\n obtain sensitive information from kernel memory by leveraging the\n CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call. (bnc#858869)\n\n *\n\n CVE-2014-1445: The wanxl_ioctl function in drivers/net/wan/wanxl.c\n in the Linux kernel before 3.11.7 does not properly initialize a certain\n data structure, which allows local users to obtain sensitive information\n from kernel memory via an ioctl call. (bnc#858870)\n\n *\n\n CVE-2014-1446: The yam_ioctl function in drivers/net/hamradio/yam.c\n in the Linux kernel before 3.12.8 does not initialize a certain structure\n member, which allows local users to obtain sensitive information from\n kernel memory by leveraging the CAP_NET_ADMIN capability for an\n SIOCYAMGCFG ioctl call. (bnc#858872)\n\n *\n\n CVE-2014-1874: The security_context_to_sid_core function in\n security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows\n local users to cause a denial of service (system crash) by leveraging the\n CAP_MAC_ADMIN capability to set a zero-length security context.\n (bnc#863335)\n\n *\n\n CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the\n Linux kernel through 3.13.6 does not properly count the addition of\n routes, which allows remote attackers to cause a denial of service (memory\n consumption) via a flood of ICMPv6 Router Advertisement packets.\n (bnc#867531)\n\n *\n\n CVE-2014-2523: net/netfilter/nf_conntrack_proto_dccp.c in the Linux\n kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows\n remote attackers to cause a denial of service (system crash)\n or possibly execute arbitrary code via a DCCP packet that triggers a\n call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.\n (bnc#868653)\n\n *\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in\n the Linux kernel through 3.14 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#871561)\n\n *\n\n CVE-2014-2851: Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to\n cause a denial of service (use-after-free and system crash) or possibly\n gain privileges via a crafted application that leverages an improperly\n managed reference counter. (bnc#873374)\n\n *\n\n CVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the\n Linux kernel before 3.14.3 does not properly consider which pages must be\n locked, which allows local users to cause a denial of service (system\n crash) by triggering a memory-usage pattern that requires removal of\n page-table mappings. (bnc#876102)\n\n *\n\n CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2)\n BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter\n function in net/core/filter.c in the Linux kernel through 3.14.3 do not\n check whether a certain length value is sufficiently large, which allows\n local users to cause a denial of service (integer underflow and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr and __skb_get_nlattr_nest functions before the\n vulnerability was announced. (bnc#877257)\n\n *\n\n CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in\n the sk_run_filter function in net/core/filter.c in the Linux kernel\n through 3.14.3 uses the reverse order in a certain subtraction, which\n allows local users to cause a denial of service (over-read and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr_nest function before the vulnerability was announced.\n (bnc#877257)\n\n *\n\n CVE-2014-3917: kernel/auditsc.c in the Linux kernel through 3.14.5,\n when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows\n local users to obtain potentially sensitive single-bit values from kernel\n memory or cause a denial of service (OOPS) via a large value of a syscall\n number. (bnc#880484)\n\n *\n\n CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel\n through 3.15.1 on 32-bit x86 platforms, when syscall auditing is enabled\n and the sep CPU feature flag is set, allows local users to cause a denial\n of service (OOPS and system crash) via an invalid syscall number, as\n demonstrated by number\n\n *\n\n (bnc#883724)\n\n *\n\n CVE-2014-4652: Race condition in the tlv handler functionality in\n the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA\n control implementation in the Linux kernel before 3.15.2 allows local\n users to obtain sensitive information from kernel memory by leveraging\n /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4653: sound/core/control.c in the ALSA control\n implementation in the Linux kernel before 3.15.2 does not ensure\n possession of a read/write lock, which allows local users to cause a\n denial of service (use-after-free) and obtain sensitive information from\n kernel memory by leveraging /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which\n allows local users to remove kernel controls and cause a denial of service\n (use-after-free and system crash) by leveraging /dev/snd/controlCX access\n for an ioctl call. (bnc#883795)\n\n *\n\n CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not properly maintain the user_ctl_count value, which allows local users\n to cause a denial of service (integer overflow and limit bypass) by\n leveraging /dev/snd/controlCX access for a large number of\n SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls. (bnc#883795)\n\n *\n\n CVE-2014-4656: Multiple integer overflows in sound/core/control.c in\n the ALSA control implementation in the Linux kernel before 3.15.2 allow\n local users to cause a denial of service by leveraging /dev/snd/controlCX\n access, related to (1) index values in the snd_ctl_add function and (2)\n numid values in the snd_ctl_remove_numid_conflict function. (bnc#883795)\n\n *\n\n CVE-2014-4699: The Linux kernel before 3.15.4 on Intel processors\n does not properly restrict use of a non-canonical value for the saved RIP\n address in the case of a system call that does not use IRET, which allows\n local users to leverage a race condition and gain privileges, or cause a\n denial of service (double fault), via a crafted application that makes\n ptrace and fork system calls. (bnc#885725)\n\n Also the following non-security bugs have been fixed:\n\n * kernel: avoid page table walk on user space access (bnc#878407,\n LTC#110316).\n * spinlock: fix system hang with spin_retry <= 0 (bnc#874145,\n LTC#110189).\n * x86/UV: Set n_lshift based on GAM_GR_CONFIG MMR for UV3 (bnc#876176).\n * x86: Enable multiple CPUs in crash kernel (bnc#846690).\n * x86/mce: Fix CMCI preemption bugs (bnc#786450).\n * x86, CMCI: Add proper detection of end of CMCI storms (bnc#786450).\n * futex: revert back to the explicit waiter counting code (bnc#851603).\n * futex: avoid race between requeue and wake (bnc#851603).\n * intel-iommu: fix off-by-one in pagetable freeing (bnc#874577).\n * ia64: Change default PSR.ac from "1" to "0" (Fix erratum #237)\n (bnc#874108).\n *\n\n drivers/rtc/interface.c: fix infinite loop in initializing the alarm\n (bnc#871676).\n\n *\n\n drm/ast: Fix double lock at PM resume (bnc#883380).\n\n * drm/ast: add widescreen + rb modes from X.org driver (v2)\n (bnc#883380).\n * drm/ast: deal with bo reserve fail in dirty update path (bnc#883380).\n * drm/ast: do not attempt to acquire a reservation while in an\n interrupt handler (bnc#883380).\n * drm/ast: fix the ast open key function (bnc#883380).\n * drm/ast: fix value check in cbr_scan2 (bnc#883380).\n * drm/ast: inline reservations (bnc#883380).\n * drm/ast: invalidate page tables when pinning a BO (bnc#883380).\n * drm/ast: rename the mindwm/moutdwm and deinline them (bnc#883380).\n * drm/ast: resync the dram post code with upstream (bnc#883380).\n * drm: ast: use drm_can_sleep (bnc#883380).\n * drm/ast: use drm_modeset_lock_all (bnc#883380).\n * drm/: Unified handling of unimplemented fb->create_handle\n (bnc#883380).\n * drm/mgag200,ast,cirrus: fix regression with drm_can_sleep conversion\n (bnc#883380).\n * drm/mgag200: Consolidate depth/bpp handling (bnc#882324).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/ast: add AST 2400 support (bnc#880007).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/mgag200: on cards with < 2MB VRAM default to 16-bit (bnc#882324).\n * drm/mgag200: fix typo causing bw limits to be ignored on some chips\n (bnc#882324).\n * drm/ttm: do not oops if no invalidate_caches() (bnc#869414).\n *\n\n drm/i915: Break encoder->crtc link separately in\n intel_sanitize_crtc() (bnc#855126).\n\n *\n\n dlm: keep listening connection alive with sctp mode (bnc#881939)\n\n *\n\n series.conf: Clarify comment about Xen kabi adjustments\n (bnc#876114#c25)\n\n *\n\n btrfs: fix a crash when running balance and defrag concurrently.\n\n * btrfs: unset DCACHE_DISCONNECTED when mounting default subvol\n (bnc#866615).\n * btrfs: free delayed node outside of root->inode_lock (bnc#866864).\n * btrfs: return EPERM when deleting a default subvolume (bnc#869934).\n *\n\n btrfs: do not loop on large offsets in readdir (bnc#863300)\n\n *\n\n sched: Consider pi boosting in setscheduler.\n\n * sched: Queue RT tasks to head when prio drops.\n * sched: Adjust sched_reset_on_fork when nothing else changes.\n * sched: Fix clock_gettime(CLOCK__CPUTIME_ID) monotonicity\n (bnc#880357).\n * sched: Do not allow scheduler time to go backwards (bnc#880357).\n * sched: Make scale_rt_power() deal with backward clocks (bnc#865310).\n * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri\n check (bnc#871861).\n *\n\n sched: update_rq_clock() must skip ONE update (bnc#869033,\n bnc#868528).\n\n *\n\n tcp: allow to disable cwnd moderation in TCP_CA_Loss state\n (bnc#879921).\n\n * tcp: clear xmit timers in tcp_v4_syn_recv_sock() (bnc#862429).\n * net: add missing bh_unlock_sock() calls (bnc#862429).\n * bonding: fix vlan_features computing (bnc#872634).\n * vlan: more careful checksum features handling (bnc#872634).\n * xfrm: fix race between netns cleanup and state expire notification\n (bnc#879957).\n * xfrm: check peer pointer for null before calling inet_putpeer()\n (bnc#877775).\n *\n\n ipv6: do not overwrite inetpeer metrics prematurely (bnc#867362).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel kabi\n fixup: (bnc#878509, bnc#864464).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel\n reclaim (bnc#878509, bnc#864464).\n\n *\n\n TTY: serial, cleanup include file (bnc#881571).\n\n * TTY: serial, fix includes in some drivers (bnc#881571).\n *\n\n serial_core: Fix race in uart_handle_dcd_change (bnc#881571).\n\n *\n\n powerpc/perf: Power8 PMU support (bnc#832710).\n\n * powerpc/perf: Add support for SIER (bnc#832710).\n * powerpc/perf: Add regs_no_sipr() (bnc#832710).\n * powerpc/perf: Add an accessor for regs->result (bnc#832710).\n * powerpc/perf: Convert mmcra_sipr/sihv() to regs_sipr/sihv()\n (bnc#832710).\n *\n\n powerpc/perf: Add an explict flag indicating presence of SLOT field\n (bnc#832710).\n\n *\n\n swiotlb: do not assume PA 0 is invalid (bnc#865882).\n\n *\n\n lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n\n *\n\n af_iucv: wrong mapping of sent and confirmed skbs (bnc#878407,\n LTC#110452).\n\n * af_iucv: recvmsg problem for SOCK_STREAM sockets (bnc#878407,\n LTC#110452).\n *\n\n af_iucv: fix recvmsg by replacing skb_pull() function (bnc#878407,\n LTC#110452).\n\n *\n\n qla2xxx: Poll during initialization for ISP25xx and ISP83xx\n (bnc#837563).\n\n *\n\n qla2xxx: Fix request queue null dereference (bnc#859840).\n\n *\n\n lpfc 8.3.41: Fixed SLI3 failing FCP write on check-condition\n no-sense with residual zero (bnc#850915).\n\n *\n\n reiserfs: call truncate_setsize under tailpack mutex (bnc#878115).\n\n *\n\n reiserfs: drop vmtruncate (bnc#878115).\n\n *\n\n ipvs: handle IPv6 fragments with one-packet scheduling (bnc#861980).\n\n *\n\n kabi: hide modifications of struct sk_buff done by bnc#861980 fix\n (bnc#861980).\n\n *\n\n loop: remove the incorrect write_begin/write_end shortcut\n (bnc#878123).\n\n *\n\n watchdog: hpwdt patch to display informative string (bnc#862934).\n\n * watchdog: hpwdt: Patch to ignore auxilary iLO devices (bnc#862934).\n * watchdog: hpwdt: Add check for UEFI bits (bnc#862934).\n *\n\n watchdog: hpwdt.c: Increase version string (bnc#862934).\n\n *\n\n hpilo: Correct panic when an AUX iLO is detected (bnc#837563).\n\n *\n\n locking/mutexes: Introduce cancelable MCS lock for adaptive spinning\n (FATE#317271).\n\n *\n\n locking/mutexes: Modify the way optimistic spinners are queued\n (FATE#317271).\n\n * locking/mutexes: Return false if task need_resched() in\n mutex_can_spin_on_owner() (FATE#317271).\n * mutex: Enable the queuing of mutex spinners with MCS lock\n (FATE#317271). config: disabled on all flavors\n *\n\n mutex: Queue mutex spinners with MCS lock to reduce cacheline\n contention (FATE#317271).\n\n *\n\n memcg: deprecate memory.force_empty knob (bnc#878274).\n\n *\n\n kabi: protect struct net from bnc#877013 changes (bnc#877013).\n\n * netfilter: nfnetlink_queue: add net namespace support for\n nfnetlink_queue (bnc#877013).\n * netfilter: make /proc/net/netfilter pernet (bnc#877013).\n * netfilter: xt_hashlimit: fix proc entry leak in netns destroy path\n (bnc#871634).\n * netfilter: xt_hashlimit: fix namespace destroy path (bnc#871634).\n * netfilter: nf_queue: reject NF_STOLEN verdicts from userspace\n (bnc#870877).\n * netfilter: avoid double free in nf_reinject (bnc#870877).\n * netfilter: ctnetlink: fix race between delete and timeout expiration\n (bnc#863410).\n *\n\n netfilter: reuse skb->nfct_reasm for ipvs conn reference\n (bnc#861980).\n\n *\n\n mm: per-thread vma caching (FATE#317271). config: enable\n CONFIG_VMA_CACHE for x86_64/bigsmp\n\n * mm, hugetlb: improve page-fault scalability (FATE#317271).\n * mm: vmscan: Do not throttle based on pfmemalloc reserves if node has\n no ZONE_NORMAL (bnc#870496).\n * mm: fix off-by-one bug in print_nodes_state() (bnc#792271).\n *\n\n hugetlb: ensure hugepage access is denied if hugepages are not\n supported (PowerKVM crash when mounting hugetlbfs without hugepage support\n (bnc#870498)).\n\n *\n\n SELinux: Increase ebitmap_node size for 64-bit configuration\n (FATE#317271).\n\n *\n\n SELinux: Reduce overhead of mls_level_isvalid() function call\n (FATE#317271).\n\n *\n\n mutex: Fix debug_mutexes (FATE#317271).\n\n * mutex: Fix debug checks (FATE#317271).\n *\n\n locking/mutexes: Unlock the mutex without the wait_lock\n (FATE#317271).\n\n *\n\n epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL (FATE#317271).\n\n * epoll: do not take global "epmutex" for simple topologies\n (FATE#317271).\n *\n\n epoll: optimize EPOLL_CTL_DEL using rcu (FATE#317271).\n\n *\n\n vfs: Fix missing unlock of vfsmount_lock in unlazy_walk (bnc#880437).\n\n * dcache: kABI fixes for lockref dentries (FATE#317271).\n * vfs: make sure we do not have a stale root path if unlazy_walk()\n fails (FATE#317271).\n * vfs: fix dentry RCU to refcounting possibly sleeping dput()\n (FATE#317271).\n * vfs: use lockref "dead" flag to mark unrecoverably dead dentries\n (FATE#317271).\n * vfs: reimplement d_rcu_to_refcount() using lockref_get_or_lock()\n (FATE#317271).\n * vfs: Remove second variable named error in __dentry_path\n (FATE#317271).\n * make prepend_name() work correctly when called with negative *buflen\n (FATE#317271).\n * prepend_path() needs to reinitialize dentry/vfsmount on restarts\n (FATE#317271).\n * dcache: get/release read lock in read_seqbegin_or_lock() & friend\n (FATE#317271).\n * seqlock: Add a new locking reader type (FATE#317271).\n * dcache: Translating dentry into pathname without taking rename_lock\n (FATE#317271).\n * vfs: make the dentry cache use the lockref infrastructure\n (FATE#317271).\n * vfs: Remove dentry->d_lock locking from\n shrink_dcache_for_umount_subtree() (FATE#317271).\n * vfs: use lockref_get_not_zero() for optimistic lockless\n dget_parent() (FATE#317271).\n * vfs: constify dentry parameter in d_count() (FATE#317271).\n * helper for reading ->d_count (FATE#317271).\n * lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP() (FATE#317271).\n * lockref: allow relaxed cmpxchg64 variant for lockless updates\n (FATE#317271).\n * lockref: use cmpxchg64 explicitly for lockless updates (FATE#317271).\n * lockref: add ability to mark lockrefs "dead" (FATE#317271).\n * lockref: fix docbook argument names (FATE#317271).\n * lockref: Relax in cmpxchg loop (FATE#317271).\n * lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n * lockref: uninline lockref helper functions (FATE#317271).\n * lockref: add lockref_get_or_lock() helper (FATE#317271).\n *\n\n Add new lockref infrastructure reference implementation\n (FATE#317271).\n\n *\n\n vfs: make lremovexattr retry once on ESTALE error (bnc#876463).\n\n * vfs: make removexattr retry once on ESTALE (bnc#876463).\n * vfs: make llistxattr retry once on ESTALE error (bnc#876463).\n * vfs: make listxattr retry once on ESTALE error (bnc#876463).\n * vfs: make lgetxattr retry once on ESTALE (bnc#876463).\n * vfs: make getxattr retry once on an ESTALE error (bnc#876463).\n * vfs: allow lsetxattr() to retry once on ESTALE errors (bnc#876463).\n * vfs: allow setxattr to retry once on ESTALE errors (bnc#876463).\n * vfs: allow utimensat() calls to retry once on an ESTALE error\n (bnc#876463).\n * vfs: fix user_statfs to retry once on ESTALE errors (bnc#876463).\n * vfs: make fchownat retry once on ESTALE errors (bnc#876463).\n * vfs: make fchmodat retry once on ESTALE errors (bnc#876463).\n * vfs: have chroot retry once on ESTALE error (bnc#876463).\n * vfs: have chdir retry lookup and call once on ESTALE error\n (bnc#876463).\n * vfs: have faccessat retry once on an ESTALE error (bnc#876463).\n * vfs: have do_sys_truncate retry once on an ESTALE error (bnc#876463).\n * vfs: fix renameat to retry on ESTALE errors (bnc#876463).\n * vfs: make do_unlinkat retry once on ESTALE errors (bnc#876463).\n * vfs: make do_rmdir retry once on ESTALE errors (bnc#876463).\n * vfs: fix linkat to retry once on ESTALE errors (bnc#876463).\n * vfs: fix symlinkat to retry on ESTALE errors (bnc#876463).\n * vfs: fix mkdirat to retry once on an ESTALE error (bnc#876463).\n * vfs: fix mknodat to retry on ESTALE errors (bnc#876463).\n * vfs: add a flags argument to user_path_parent (bnc#876463).\n * vfs: fix readlinkat to retry on ESTALE (bnc#876463).\n * vfs: make fstatat retry on ESTALE errors from getattr call\n (bnc#876463).\n *\n\n vfs: add a retry_estale helper function to handle retries on ESTALE\n (bnc#876463).\n\n *\n\n crypto: s390 - fix aes,des ctr mode concurrency finding (bnc#874145,\n LTC#110078).\n\n * s390/cio: fix unlocked access of global bitmap (bnc#874145,\n LTC#109378).\n * s390/css: stop stsch loop after cc 3 (bnc#874145, LTC#109378).\n * s390/pci: add kmsg man page (bnc#874145, LTC#109224).\n * s390/pci/dma: use correct segment boundary size (bnc#866081,\n LTC#104566).\n * cio: Fix missing subchannels after CHPID configure on (bnc#866081,\n LTC#104808).\n * cio: Fix process hangs during subchannel scan (bnc#866081,\n LTC#104805).\n *\n\n cio: fix unusable device (bnc#866081, LTC#104168).\n\n *\n\n qeth: postpone freeing of qdio memory (bnc#874145, LTC#107873).\n\n *\n\n Fix race between starved list and device removal (bnc#861636).\n\n *\n\n namei.h: include errno.h (bnc#876463).\n\n *\n\n ALSA: hda - Implement bind mixer ctls for Conexant (bnc#872188).\n\n * ALSA: hda - Fix invalid Auto-Mute Mode enum from cxt codecs\n (bnc#872188).\n * ALSA: hda - Fix conflicting Capture Source on cxt codecs\n (bnc#872188).\n *\n\n ALSA: usb-audio: Fix NULL dereference while quick replugging\n (bnc#870335).\n\n *\n\n powerpc: Bring all threads online prior to migration/hibernation\n (bnc#870591).\n\n * powerpc/pseries: Update dynamic cache nodes for suspend/resume\n operation (bnc#873463).\n * powerpc/pseries: Device tree should only be updated once after\n suspend/migrate (bnc#873463).\n * powerpc/pseries: Expose in kernel device tree update to drmgr\n (bnc#873463).\n *\n\n powerpc: Add second POWER8 PVR entry (bnc#874440).\n\n *\n\n libata/ahci: accommodate tag ordered controllers (bnc#871728)\n\n *\n\n md: try to remove cause of a spinning md thread (bnc#875386).\n\n *\n\n md: fix up plugging (again) (bnc#866800).\n\n *\n\n NFSv4: Fix a reboot recovery race when opening a file (bnc#864404).\n\n * NFSv4: Ensure delegation recall and byte range lock removal do not\n conflict (bnc#864404).\n * NFSv4: Fix up the return values of nfs4_open_delegation_recall\n (bnc#864404).\n * NFSv4.1: Do not lose locks when a server reboots during delegation\n return (bnc#864404).\n * NFSv4.1: Prevent deadlocks between state recovery and file locking\n (bnc#864404).\n * NFSv4: Allow the state manager to mark an open_owner as being\n recovered (bnc#864404).\n * NFS: nfs_inode_return_delegation() should always flush dirty data\n (bnc#864404).\n * NFSv4: nfs_client_return_marked_delegations cannot flush data\n (bnc#864404).\n * NFS: avoid excessive GETATTR request when attributes expired but\n cached directory is valid (bnc#857926).\n * seqlock: add "raw_seqcount_begin()" function (bnc#864404).\n * Allow nfsdv4 to work when fips=1 (bnc#868488).\n * NFSv4: Add ACCESS operation to OPEN compound (bnc#870958).\n * NFSv4: Fix unnecessary delegation returns in nfs4_do_open\n (bnc#870958).\n * NFSv4: The NFSv4.0 client must send RENEW calls if it holds a\n delegation (bnc#863873).\n * NFSv4: nfs4_proc_renew should be declared static (bnc#863873).\n * NFSv4: do not put ACCESS in OPEN compound if O_EXCL (bnc#870958).\n * NFS: revalidate on open if dcache is negative (bnc#876463).\n * NFSD add module parameter to disable delegations (bnc#876463).\n *\n\n Do not lose sockets when nfsd shutdown races with connection timeout\n (bnc#871854).\n\n *\n\n timer: Prevent overflow in apply_slack (bnc#873061).\n\n *\n\n mei: me: do not load the driver if the FW does not support MEI\n interface (bnc#821619).\n\n *\n\n ipmi: Reset the KCS timeout when starting error recovery\n (bnc#870618).\n\n * ipmi: Fix a race restarting the timer (bnc#870618).\n *\n\n ipmi: increase KCS timeouts (bnc#870618).\n\n *\n\n bnx2x: Fix kernel crash and data miscompare after EEH recovery\n (bnc#881761).\n\n *\n\n bnx2x: Adapter not recovery from EEH error injection (bnc#881761).\n\n *\n\n kabi: hide modifications of struct inet_peer done by bnc#867953 fix\n (bnc#867953).\n\n *\n\n inetpeer: prevent unlinking from unused list twice (bnc#867953).\n\n *\n\n Ignore selected taints for tracepoint modules (bnc#870450,\n FATE#317134).\n\n * Use "E" instead of "X" for unsigned module taint flag\n (bnc#870450,FATE#317134).\n *\n\n Fix: module signature vs tracepoints: add new TAINT_UNSIGNED_MODULE\n (bnc#870450,FATE#317134).\n\n *\n\n xhci: extend quirk for Renesas cards (bnc#877497).\n\n * scsi: return target failure on EMC inactive snapshot (bnc#840524).\n * virtio_balloon: do not softlockup on huge balloon changes\n (bnc#871899).\n * ch: add refcounting (bnc#867517).\n * storvsc: NULL pointer dereference fix (bnc#865330).\n * Unlock the rename_lock in dentry_path() in the case when path is too\n long (bnc#868748).\n", "edition": 1, "modified": "2014-07-17T04:35:29", "published": "2014-07-17T04:35:29", "id": "SUSE-SU-2014:0909-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00013.html", "title": "Security update for Linux kernel (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:08:03", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3122", "CVE-2014-0155", "CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2013-2929", "CVE-2014-1874", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-1446", "CVE-2014-3917", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-2678", "CVE-2013-6382", "CVE-2013-4579", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-1444", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-1445", "CVE-2012-2372", "CVE-2014-2523", "CVE-2014-0101", "CVE-2013-4299"], "description": "The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to fix\n various bugs and security issues.\n\n The following security bugs have been fixed:\n\n *\n\n CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the\n Reliable Datagram Sockets (RDS) protocol implementation in the Linux\n kernel 3.7.4 and earlier allows local users to cause a denial of service\n (BUG_ON and kernel panic) by establishing an RDS connection with the\n source IP address equal to the IPoIB interfaces own IP address, as\n demonstrated by rds-ping. (bnc#767610)\n\n *\n\n CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use\n the get_dumpable function, which allows local users to bypass intended\n ptrace restrictions or obtain sensitive information from IA64 scratch\n registers via a crafted application, related to kernel/ptrace.c and\n arch/ia64/include/asm/processor.h. (bnc#847652)\n\n *\n\n CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows\n remote authenticated users to obtain sensitive information or modify data\n via a crafted mapping to a snapshot block device. (bnc#846404)\n\n *\n\n CVE-2013-4579: The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through\n 3.12 uses a BSSID masking approach to determine the set of MAC addresses\n on which a Wi-Fi device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by sending a series of\n packets to MAC addresses with certain bit manipulations. (bnc#851426)\n\n *\n\n CVE-2013-6382: Multiple buffer underflows in the XFS implementation\n in the Linux kernel through 3.12.1 allow local users to cause a denial of\n service (memory corruption) or possibly have unspecified\n other impact by leveraging the CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call\n with a crafted length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle\n function in fs/xfs/xfs_ioctl32.c. (bnc#852553)\n\n *\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in\n the Linux kernel before 3.12.8 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#869563)\n\n *\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in\n the vhost-net subsystem in the Linux kernel package before 2.6.32-431.11.2\n on Red Hat Enterprise Linux (RHEL) 6 does not properly handle\n vhost_get_vq_desc errors, which allows guest OS users to cause a denial of\n service (host OS crash) via unspecified vectors. (bnc#870173)\n\n *\n\n CVE-2014-0077: drivers/vhost/net.c in the Linux kernel before\n 3.13.10, when mergeable buffers are disabled, does not properly validate\n packet lengths, which allows guest OS users to cause a denial of service\n (memory corruption and host OS crash) or possibly gain privileges on the\n host OS via crafted packets, related to the handle_rx and get_rx_bufs\n functions. (bnc#870576)\n\n *\n\n CVE-2014-0101: The sctp_sf_do_5_1D_ce function in\n net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not\n validate certain auth_enable and auth_capable fields before making an\n sctp_sf_authenticate call, which allows remote attackers to cause a denial\n of service (NULL pointer dereference and system crash) via an SCTP\n handshake with a modified INIT chunk and a crafted AUTH chunk before a\n COOKIE_ECHO chunk. (bnc#866102)\n\n *\n\n CVE-2014-0131: Use-after-free vulnerability in the skb_segment\n function in net/core/skbuff.c in the Linux kernel through 3.13.6 allows\n attackers to obtain sensitive information from kernel memory by leveraging\n the absence of a certain orphaning operation. (bnc#867723)\n\n *\n\n CVE-2014-0155: The ioapic_deliver function in virt/kvm/ioapic.c in\n the Linux kernel through 3.14.1 does not properly validate the\n kvm_irq_delivery_to_apic return value, which allows guest OS users to\n cause a denial of service (host OS crash) via a crafted entry in the\n redirection table of an I/O APIC. NOTE: the affected code was moved to the\n ioapic_service function before the vulnerability was announced.\n (bnc#872540)\n\n *\n\n CVE-2014-1444: The fst_get_iface function in\n drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not\n properly initialize a certain data structure, which allows local users to\n obtain sensitive information from kernel memory by leveraging the\n CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call. (bnc#858869)\n\n *\n\n CVE-2014-1445: The wanxl_ioctl function in drivers/net/wan/wanxl.c\n in the Linux kernel before 3.11.7 does not properly initialize a certain\n data structure, which allows local users to obtain sensitive information\n from kernel memory via an ioctl call. (bnc#858870)\n\n *\n\n CVE-2014-1446: The yam_ioctl function in drivers/net/hamradio/yam.c\n in the Linux kernel before 3.12.8 does not initialize a certain structure\n member, which allows local users to obtain sensitive information from\n kernel memory by leveraging the CAP_NET_ADMIN capability for an\n SIOCYAMGCFG ioctl call. (bnc#858872)\n\n *\n\n CVE-2014-1874: The security_context_to_sid_core function in\n security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows\n local users to cause a denial of service (system crash) by leveraging the\n CAP_MAC_ADMIN capability to set a zero-length security context.\n (bnc#863335)\n\n *\n\n CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the\n Linux kernel through 3.13.6 does not properly count the addition of\n routes, which allows remote attackers to cause a denial of service (memory\n consumption) via a flood of ICMPv6 Router Advertisement packets.\n (bnc#867531)\n\n *\n\n CVE-2014-2523: net/netfilter/nf_conntrack_proto_dccp.c in the Linux\n kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows\n remote attackers to cause a denial of service (system crash)\n or possibly execute arbitrary code via a DCCP packet that triggers a\n call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.\n (bnc#868653)\n\n *\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in\n the Linux kernel through 3.14 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#871561)\n\n *\n\n CVE-2014-2851: Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to\n cause a denial of service (use-after-free and system crash) or possibly\n gain privileges via a crafted application that leverages an improperly\n managed reference counter. (bnc#873374)\n\n *\n\n CVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the\n Linux kernel before 3.14.3 does not properly consider which pages must be\n locked, which allows local users to cause a denial of service (system\n crash) by triggering a memory-usage pattern that requires removal of\n page-table mappings. (bnc#876102)\n\n *\n\n CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2)\n BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter\n function in net/core/filter.c in the Linux kernel through 3.14.3 do not\n check whether a certain length value is sufficiently large, which allows\n local users to cause a denial of service (integer underflow and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr and __skb_get_nlattr_nest functions before the\n vulnerability was announced. (bnc#877257)\n\n *\n\n CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in\n the sk_run_filter function in net/core/filter.c in the Linux kernel\n through 3.14.3 uses the reverse order in a certain subtraction, which\n allows local users to cause a denial of service (over-read and system\n crash) via crafted BPF instructions. NOTE: the affected code was moved to\n the __skb_get_nlattr_nest function before the vulnerability was announced.\n (bnc#877257)\n\n *\n\n CVE-2014-3917: kernel/auditsc.c in the Linux kernel through 3.14.5,\n when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows\n local users to obtain potentially sensitive single-bit values from kernel\n memory or cause a denial of service (OOPS) via a large value of a syscall\n number. (bnc#880484)\n\n *\n\n CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel\n through 3.15.1 on 32-bit x86 platforms, when syscall auditing is enabled\n and the sep CPU feature flag is set, allows local users to cause a denial\n of service (OOPS and system crash) via an invalid syscall number, as\n demonstrated by number\n\n *\n\n (bnc#883724)\n\n *\n\n CVE-2014-4652: Race condition in the tlv handler functionality in\n the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA\n control implementation in the Linux kernel before 3.15.2 allows local\n users to obtain sensitive information from kernel memory by leveraging\n /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4653: sound/core/control.c in the ALSA control\n implementation in the Linux kernel before 3.15.2 does not ensure\n possession of a read/write lock, which allows local users to cause a\n denial of service (use-after-free) and obtain sensitive information from\n kernel memory by leveraging /dev/snd/controlCX access. (bnc#883795)\n\n *\n\n CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which\n allows local users to remove kernel controls and cause a denial of service\n (use-after-free and system crash) by leveraging /dev/snd/controlCX access\n for an ioctl call. (bnc#883795)\n\n *\n\n CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c\n in the ALSA control implementation in the Linux kernel before 3.15.2 does\n not properly maintain the user_ctl_count value, which allows local users\n to cause a denial of service (integer overflow and limit bypass) by\n leveraging /dev/snd/controlCX access for a large number of\n SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls. (bnc#883795)\n\n *\n\n CVE-2014-4656: Multiple integer overflows in sound/core/control.c in\n the ALSA control implementation in the Linux kernel before 3.15.2 allow\n local users to cause a denial of service by leveraging /dev/snd/controlCX\n access, related to (1) index values in the snd_ctl_add function and (2)\n numid values in the snd_ctl_remove_numid_conflict function. (bnc#883795)\n\n *\n\n CVE-2014-4699: The Linux kernel before 3.15.4 on Intel processors\n does not properly restrict use of a non-canonical value for the saved RIP\n address in the case of a system call that does not use IRET, which allows\n local users to leverage a race condition and gain privileges, or cause a\n denial of service (double fault), via a crafted application that makes\n ptrace and fork system calls. (bnc#885725)\n\n Also the following non-security bugs have been fixed:\n\n * kernel: avoid page table walk on user space access (bnc#878407,\n LTC#110316).\n * spinlock: fix system hang with spin_retry <= 0 (bnc#874145,\n LTC#110189).\n * x86/UV: Set n_lshift based on GAM_GR_CONFIG MMR for UV3 (bnc#876176).\n * x86: Enable multiple CPUs in crash kernel (bnc#846690).\n * x86/mce: Fix CMCI preemption bugs (bnc#786450).\n * x86, CMCI: Add proper detection of end of CMCI storms (bnc#786450).\n * futex: revert back to the explicit waiter counting code (bnc#851603).\n * futex: avoid race between requeue and wake (bnc#851603).\n * intel-iommu: fix off-by-one in pagetable freeing (bnc#874577).\n * ia64: Change default PSR.ac from "1" to "0" (Fix erratum #237)\n (bnc#874108).\n *\n\n drivers/rtc/interface.c: fix infinite loop in initializing the alarm\n (bnc#871676).\n\n *\n\n drm/ast: Fix double lock at PM resume (bnc#883380).\n\n * drm/ast: add widescreen + rb modes from X.org driver (v2)\n (bnc#883380).\n * drm/ast: deal with bo reserve fail in dirty update path (bnc#883380).\n * drm/ast: do not attempt to acquire a reservation while in an\n interrupt handler (bnc#883380).\n * drm/ast: fix the ast open key function (bnc#883380).\n * drm/ast: fix value check in cbr_scan2 (bnc#883380).\n * drm/ast: inline reservations (bnc#883380).\n * drm/ast: invalidate page tables when pinning a BO (bnc#883380).\n * drm/ast: rename the mindwm/moutdwm and deinline them (bnc#883380).\n * drm/ast: resync the dram post code with upstream (bnc#883380).\n * drm: ast: use drm_can_sleep (bnc#883380).\n * drm/ast: use drm_modeset_lock_all (bnc#883380).\n * drm/: Unified handling of unimplemented fb->create_handle\n (bnc#883380).\n * drm/mgag200,ast,cirrus: fix regression with drm_can_sleep conversion\n (bnc#883380).\n * drm/mgag200: Consolidate depth/bpp handling (bnc#882324).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/ast: add AST 2400 support (bnc#880007).\n * drm/ast: Initialized data needed to map fbdev memory (bnc#880007).\n * drm/mgag200: on cards with < 2MB VRAM default to 16-bit (bnc#882324).\n * drm/mgag200: fix typo causing bw limits to be ignored on some chips\n (bnc#882324).\n * drm/ttm: do not oops if no invalidate_caches() (bnc#869414).\n *\n\n drm/i915: Break encoder->crtc link separately in\n intel_sanitize_crtc() (bnc#855126).\n\n *\n\n dlm: keep listening connection alive with sctp mode (bnc#881939)\n\n *\n\n series.conf: Clarify comment about Xen kabi adjustments\n (bnc#876114#c25)\n\n *\n\n btrfs: fix a crash when running balance and defrag concurrently.\n\n * btrfs: unset DCACHE_DISCONNECTED when mounting default subvol\n (bnc#866615).\n * btrfs: free delayed node outside of root->inode_lock (bnc#866864).\n * btrfs: return EPERM when deleting a default subvolume (bnc#869934).\n *\n\n btrfs: do not loop on large offsets in readdir (bnc#863300)\n\n *\n\n sched: Consider pi boosting in setscheduler.\n\n * sched: Queue RT tasks to head when prio drops.\n * sched: Adjust sched_reset_on_fork when nothing else changes.\n * sched: Fix clock_gettime(CLOCK__CPUTIME_ID) monotonicity\n (bnc#880357).\n * sched: Do not allow scheduler time to go backwards (bnc#880357).\n * sched: Make scale_rt_power() deal with backward clocks (bnc#865310).\n * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri\n check (bnc#871861).\n *\n\n sched: update_rq_clock() must skip ONE update (bnc#869033,\n bnc#868528).\n\n *\n\n tcp: allow to disable cwnd moderation in TCP_CA_Loss state\n (bnc#879921).\n\n * tcp: clear xmit timers in tcp_v4_syn_recv_sock() (bnc#862429).\n * net: add missing bh_unlock_sock() calls (bnc#862429).\n * bonding: fix vlan_features computing (bnc#872634).\n * vlan: more careful checksum features handling (bnc#872634).\n * xfrm: fix race between netns cleanup and state expire notification\n (bnc#879957).\n * xfrm: check peer pointer for null before calling inet_putpeer()\n (bnc#877775).\n *\n\n ipv6: do not overwrite inetpeer metrics prematurely (bnc#867362).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel kabi\n fixup: (bnc#878509, bnc#864464).\n\n *\n\n pagecachelimit: reduce lru_lock contention for heavy parallel\n reclaim (bnc#878509, bnc#864464).\n\n *\n\n TTY: serial, cleanup include file (bnc#881571).\n\n * TTY: serial, fix includes in some drivers (bnc#881571).\n *\n\n serial_core: Fix race in uart_handle_dcd_change (bnc#881571).\n\n *\n\n powerpc/perf: Power8 PMU support (bnc#832710).\n\n * powerpc/perf: Add support for SIER (bnc#832710).\n * powerpc/perf: Add regs_no_sipr() (bnc#832710).\n * powerpc/perf: Add an accessor for regs->result (bnc#832710).\n * powerpc/perf: Convert mmcra_sipr/sihv() to regs_sipr/sihv()\n (bnc#832710).\n *\n\n powerpc/perf: Add an explict flag indicating presence of SLOT field\n (bnc#832710).\n\n *\n\n swiotlb: do not assume PA 0 is invalid (bnc#865882).\n\n *\n\n lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n\n *\n\n af_iucv: wrong mapping of sent and confirmed skbs (bnc#878407,\n LTC#110452).\n\n * af_iucv: recvmsg problem for SOCK_STREAM sockets (bnc#878407,\n LTC#110452).\n *\n\n af_iucv: fix recvmsg by replacing skb_pull() function (bnc#878407,\n LTC#110452).\n\n *\n\n qla2xxx: Poll during initialization for ISP25xx and ISP83xx\n (bnc#837563).\n\n *\n\n qla2xxx: Fix request queue null dereference (bnc#859840).\n\n *\n\n lpfc 8.3.41: Fixed SLI3 failing FCP write on check-condition\n no-sense with residual zero (bnc#850915).\n\n *\n\n reiserfs: call truncate_setsize under tailpack mutex (bnc#878115).\n\n *\n\n reiserfs: drop vmtruncate (bnc#878115).\n\n *\n\n ipvs: handle IPv6 fragments with one-packet scheduling (bnc#861980).\n\n *\n\n kabi: hide modifications of struct sk_buff done by bnc#861980 fix\n (bnc#861980).\n\n *\n\n loop: remove the incorrect write_begin/write_end shortcut\n (bnc#878123).\n\n *\n\n watchdog: hpwdt patch to display informative string (bnc#862934).\n\n * watchdog: hpwdt: Patch to ignore auxilary iLO devices (bnc#862934).\n * watchdog: hpwdt: Add check for UEFI bits (bnc#862934).\n *\n\n watchdog: hpwdt.c: Increase version string (bnc#862934).\n\n *\n\n hpilo: Correct panic when an AUX iLO is detected (bnc#837563).\n\n *\n\n locking/mutexes: Introduce cancelable MCS lock for adaptive spinning\n (FATE#317271).\n\n *\n\n locking/mutexes: Modify the way optimistic spinners are queued\n (FATE#317271).\n\n * locking/mutexes: Return false if task need_resched() in\n mutex_can_spin_on_owner() (FATE#317271).\n * mutex: Enable the queuing of mutex spinners with MCS lock\n (FATE#317271). config: disabled on all flavors\n *\n\n mutex: Queue mutex spinners with MCS lock to reduce cacheline\n contention (FATE#317271).\n\n *\n\n memcg: deprecate memory.force_empty knob (bnc#878274).\n\n *\n\n kabi: protect struct net from bnc#877013 changes (bnc#877013).\n\n * netfilter: nfnetlink_queue: add net namespace support for\n nfnetlink_queue (bnc#877013).\n * netfilter: make /proc/net/netfilter pernet (bnc#877013).\n * netfilter: xt_hashlimit: fix proc entry leak in netns destroy path\n (bnc#871634).\n * netfilter: xt_hashlimit: fix namespace destroy path (bnc#871634).\n * netfilter: nf_queue: reject NF_STOLEN verdicts from userspace\n (bnc#870877).\n * netfilter: avoid double free in nf_reinject (bnc#870877).\n * netfilter: ctnetlink: fix race between delete and timeout expiration\n (bnc#863410).\n *\n\n netfilter: reuse skb->nfct_reasm for ipvs conn reference\n (bnc#861980).\n\n *\n\n mm: per-thread vma caching (FATE#317271). config: enable\n CONFIG_VMA_CACHE for x86_64/bigsmp\n\n * mm, hugetlb: improve page-fault scalability (FATE#317271).\n * mm: vmscan: Do not throttle based on pfmemalloc reserves if node has\n no ZONE_NORMAL (bnc#870496).\n * mm: fix off-by-one bug in print_nodes_state() (bnc#792271).\n *\n\n hugetlb: ensure hugepage access is denied if hugepages are not\n supported (PowerKVM crash when mounting hugetlbfs without hugepage support\n (bnc#870498)).\n\n *\n\n SELinux: Increase ebitmap_node size for 64-bit configuration\n (FATE#317271).\n\n *\n\n SELinux: Reduce overhead of mls_level_isvalid() function call\n (FATE#317271).\n\n *\n\n mutex: Fix debug_mutexes (FATE#317271).\n\n * mutex: Fix debug checks (FATE#317271).\n *\n\n locking/mutexes: Unlock the mutex without the wait_lock\n (FATE#317271).\n\n *\n\n epoll: do not take the nested ep->mtx on EPOLL_CTL_DEL (FATE#317271).\n\n * epoll: do not take global "epmutex" for simple topologies\n (FATE#317271).\n *\n\n epoll: optimize EPOLL_CTL_DEL using rcu (FATE#317271).\n\n *\n\n vfs: Fix missing unlock of vfsmount_lock in unlazy_walk (bnc#880437).\n\n * dcache: kABI fixes for lockref dentries (FATE#317271).\n * vfs: make sure we do not have a stale root path if unlazy_walk()\n fails (FATE#317271).\n * vfs: fix dentry RCU to refcounting possibly sleeping dput()\n (FATE#317271).\n * vfs: use lockref "dead" flag to mark unrecoverably dead dentries\n (FATE#317271).\n * vfs: reimplement d_rcu_to_refcount() using lockref_get_or_lock()\n (FATE#317271).\n * vfs: Remove second variable named error in __dentry_path\n (FATE#317271).\n * make prepend_name() work correctly when called with negative *buflen\n (FATE#317271).\n * prepend_path() needs to reinitialize dentry/vfsmount on restarts\n (FATE#317271).\n * dcache: get/release read lock in read_seqbegin_or_lock() & friend\n (FATE#317271).\n * seqlock: Add a new locking reader type (FATE#317271).\n * dcache: Translating dentry into pathname without taking rename_lock\n (FATE#317271).\n * vfs: make the dentry cache use the lockref infrastructure\n (FATE#317271).\n * vfs: Remove dentry->d_lock locking from\n shrink_dcache_for_umount_subtree() (FATE#317271).\n * vfs: use lockref_get_not_zero() for optimistic lockless\n dget_parent() (FATE#317271).\n * vfs: constify dentry parameter in d_count() (FATE#317271).\n * helper for reading ->d_count (FATE#317271).\n * lockref: use arch_mutex_cpu_relax() in CMPXCHG_LOOP() (FATE#317271).\n * lockref: allow relaxed cmpxchg64 variant for lockless updates\n (FATE#317271).\n * lockref: use cmpxchg64 explicitly for lockless updates (FATE#317271).\n * lockref: add ability to mark lockrefs "dead" (FATE#317271).\n * lockref: fix docbook argument names (FATE#317271).\n * lockref: Relax in cmpxchg loop (FATE#317271).\n * lockref: implement lockless reference count updates using cmpxchg()\n (FATE#317271).\n * lockref: uninline lockref helper functions (FATE#317271).\n * lockref: add lockref_get_or_lock() helper (FATE#317271).\n *\n\n Add new lockref infrastructure reference implementation\n (FATE#317271).\n\n *\n\n vfs: make lremovexattr retry once on ESTALE error (bnc#876463).\n\n * vfs: make removexattr retry once on ESTALE (bnc#876463).\n * vfs: make llistxattr retry once on ESTALE error (bnc#876463).\n * vfs: make listxattr retry once on ESTALE error (bnc#876463).\n * vfs: make lgetxattr retry once on ESTALE (bnc#876463).\n * vfs: make getxattr retry once on an ESTALE error (bnc#876463).\n * vfs: allow lsetxattr() to retry once on ESTALE errors (bnc#876463).\n * vfs: allow setxattr to retry once on ESTALE errors (bnc#876463).\n * vfs: allow utimensat() calls to retry once on an ESTALE error\n (bnc#876463).\n * vfs: fix user_statfs to retry once on ESTALE errors (bnc#876463).\n * vfs: make fchownat retry once on ESTALE errors (bnc#876463).\n * vfs: make fchmodat retry once on ESTALE errors (bnc#876463).\n * vfs: have chroot retry once on ESTALE error (bnc#876463).\n * vfs: have chdir retry lookup and call once on ESTALE error\n (bnc#876463).\n * vfs: have faccessat retry once on an ESTALE error (bnc#876463).\n * vfs: have do_sys_truncate retry once on an ESTALE error (bnc#876463).\n * vfs: fix renameat to retry on ESTALE errors (bnc#876463).\n * vfs: make do_unlinkat retry once on ESTALE errors (bnc#876463).\n * vfs: make do_rmdir retry once on ESTALE errors (bnc#876463).\n * vfs: fix linkat to retry once on ESTALE errors (bnc#876463).\n * vfs: fix symlinkat to retry on ESTALE errors (bnc#876463).\n * vfs: fix mkdirat to retry once on an ESTALE error (bnc#876463).\n * vfs: fix mknodat to retry on ESTALE errors (bnc#876463).\n * vfs: add a flags argument to user_path_parent (bnc#876463).\n * vfs: fix readlinkat to retry on ESTALE (bnc#876463).\n * vfs: make fstatat retry on ESTALE errors from getattr call\n (bnc#876463).\n *\n\n vfs: add a retry_estale helper function to handle retries on ESTALE\n (bnc#876463).\n\n *\n\n crypto: s390 - fix aes,des ctr mode concurrency finding (bnc#874145,\n LTC#110078).\n\n * s390/cio: fix unlocked access of global bitmap (bnc#874145,\n LTC#109378).\n * s390/css: stop stsch loop after cc 3 (bnc#874145, LTC#109378).\n * s390/pci: add kmsg man page (bnc#874145, LTC#109224).\n * s390/pci/dma: use correct segment boundary size (bnc#866081,\n LTC#104566).\n * cio: Fix missing subchannels after CHPID configure on (bnc#866081,\n LTC#104808).\n * cio: Fix process hangs during subchannel scan (bnc#866081,\n LTC#104805).\n *\n\n cio: fix unusable device (bnc#866081, LTC#104168).\n\n *\n\n qeth: postpone freeing of qdio memory (bnc#874145, LTC#107873).\n\n *\n\n Fix race between starved list and device removal (bnc#861636).\n\n *\n\n namei.h: include errno.h (bnc#876463).\n\n *\n\n ALSA: hda - Implement bind mixer ctls for Conexant (bnc#872188).\n\n * ALSA: hda - Fix invalid Auto-Mute Mode enum from cxt codecs\n (bnc#872188).\n * ALSA: hda - Fix conflicting Capture Source on cxt codecs\n (bnc#872188).\n *\n\n ALSA: usb-audio: Fix NULL dereference while quick replugging\n (bnc#870335).\n\n *\n\n powerpc: Bring all threads online prior to migration/hibernation\n (bnc#870591).\n\n * powerpc/pseries: Update dynamic cache nodes for suspend/resume\n operation (bnc#873463).\n * powerpc/pseries: Device tree should only be updated once after\n suspend/migrate (bnc#873463).\n * powerpc/pseries: Expose in kernel device tree update to drmgr\n (bnc#873463).\n *\n\n powerpc: Add second POWER8 PVR entry (bnc#874440).\n\n *\n\n libata/ahci: accommodate tag ordered controllers (bnc#871728)\n\n *\n\n md: try to remove cause of a spinning md thread (bnc#875386).\n\n *\n\n md: fix up plugging (again) (bnc#866800).\n\n *\n\n NFSv4: Fix a reboot recovery race when opening a file (bnc#864404).\n\n * NFSv4: Ensure delegation recall and byte range lock removal do not\n conflict (bnc#864404).\n * NFSv4: Fix up the return values of nfs4_open_delegation_recall\n (bnc#864404).\n * NFSv4.1: Do not lose locks when a server reboots during delegation\n return (bnc#864404).\n * NFSv4.1: Prevent deadlocks between state recovery and file locking\n (bnc#864404).\n * NFSv4: Allow the state manager to mark an open_owner as being\n recovered (bnc#864404).\n * NFS: nfs_inode_return_delegation() should always flush dirty data\n (bnc#864404).\n * NFSv4: nfs_client_return_marked_delegations cannot flush data\n (bnc#864404).\n * NFS: avoid excessive GETATTR request when attributes expired but\n cached directory is valid (bnc#857926).\n * seqlock: add "raw_seqcount_begin()" function (bnc#864404).\n * Allow nfsdv4 to work when fips=1 (bnc#868488).\n * NFSv4: Add ACCESS operation to OPEN compound (bnc#870958).\n * NFSv4: Fix unnecessary delegation returns in nfs4_do_open\n (bnc#870958).\n * NFSv4: The NFSv4.0 client must send RENEW calls if it holds a\n delegation (bnc#863873).\n * NFSv4: nfs4_proc_renew should be declared static (bnc#863873).\n * NFSv4: do not put ACCESS in OPEN compound if O_EXCL (bnc#870958).\n * NFS: revalidate on open if dcache is negative (bnc#876463).\n * NFSD add module parameter to disable delegations (bnc#876463).\n *\n\n Do not lose sockets when nfsd shutdown races with connection timeout\n (bnc#871854).\n\n *\n\n timer: Prevent overflow in apply_slack (bnc#873061).\n\n *\n\n mei: me: do not load the driver if the FW does not support MEI\n interface (bnc#821619).\n\n *\n\n ipmi: Reset the KCS timeout when starting error recovery\n (bnc#870618).\n\n * ipmi: Fix a race restarting the timer (bnc#870618).\n *\n\n ipmi: increase KCS timeouts (bnc#870618).\n\n *\n\n bnx2x: Fix kernel crash and data miscompare after EEH recovery\n (bnc#881761).\n\n *\n\n bnx2x: Adapter not recovery from EEH error injection (bnc#881761).\n\n *\n\n kabi: hide modifications of struct inet_peer done by bnc#867953 fix\n (bnc#867953).\n\n *\n\n inetpeer: prevent unlinking from unused list twice (bnc#867953).\n\n *\n\n Ignore selected taints for tracepoint modules (bnc#870450,\n FATE#317134).\n\n * Use "E" instead of "X" for unsigned module taint flag\n (bnc#870450,FATE#317134).\n *\n\n Fix: module signature vs tracepoints: add new TAINT_UNSIGNED_MODULE\n (bnc#870450,FATE#317134).\n\n *\n\n xhci: extend quirk for Renesas cards (bnc#877497).\n\n * scsi: return target failure on EMC inactive snapshot (bnc#840524).\n * virtio_balloon: do not softlockup on huge balloon changes\n (bnc#871899).\n * ch: add refcounting (bnc#867517).\n * storvsc: NULL pointer dereference fix (bnc#865330).\n * Unlock the rename_lock in dentry_path() in the case when path is too\n long (bnc#868748).\n", "edition": 1, "modified": "2014-07-17T05:47:46", "published": "2014-07-17T05:47:46", "id": "SUSE-SU-2014:0911-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00015.html", "type": "suse", "title": "Security update for Linux kernel (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:47:05", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-4171", "CVE-2014-4014", "CVE-2014-3917", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-4667"], "description": "The Linux Kernel was updated to fix various bugs and security issues.\n\n CVE-2014-4699: The Linux kernel on Intel processors did not properly\n restrict use of a non-canonical value for the saved RIP address in the\n case of a system call that does not use IRET, which allowed local users to\n leverage a race condition and gain privileges, or cause a denial of\n service (double fault), via a crafted application that makes ptrace and\n fork system calls.\n\n CVE-2014-4667: The sctp_association_free function in net/sctp/associola.c\n in the Linux kernel did not properly manage a certain backlog value, which\n allowed remote attackers to cause a denial of service (socket\n outage) via a crafted SCTP packet.\n\n CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement\n the interaction between range notification and hole punching, which\n allowed local users to cause a denial of service (i_mutex hold) by using\n the mmap system call to access a hole, as demonstrated by interfering with\n intended shmem activity by blocking completion of (1) an MADV_REMOVE\n madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.\n\n CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit\n x86 platforms, when syscall auditing is enabled and the sep CPU feature\n flag is set, allowed local users to cause a denial of service (OOPS and\n system crash) via an invalid syscall number, as demonstrated by number\n 1000.\n\n CVE-2014-4656: Multiple integer overflows in sound/core/control.c in the\n ALSA control implementation in the Linux kernel allowed local users to\n cause a denial of service by leveraging /dev/snd/controlCX access, related\n to (1) index values in the snd_ctl_add function and (2) numid values in\n the snd_ctl_remove_numid_conflict function.\n\n CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel did not properly\n maintain the user_ctl_count value, which allowed local users to cause a\n denial of service (integer overflow and limit bypass) by leveraging\n /dev/snd/controlCX access for a large number of\n SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n\n CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel did not check\n authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed\n local users to remove kernel controls and cause a denial of service\n (use-after-free and system crash) by leveraging /dev/snd/controlCX access\n for an ioctl call.\n\n CVE-2014-4653: sound/core/control.c in the ALSA control implementation in\n the Linux kernel did not ensure possession of a read/write lock, which\n allowed local users to cause a denial of service (use-after-free) and\n obtain sensitive information from kernel memory by leveraging\n /dev/snd/controlCX access.\n\n CVE-2014-4652: Race condition in the tlv handler functionality in the\n snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA control\n implementation in the Linux kernel allowed local users to obtain sensitive\n information from kernel memory by leveraging /dev/snd/controlCX access.\n\n CVE-2014-4014: The capabilities implementation in the Linux kernel did not\n properly consider that namespaces are inapplicable to inodes, which\n allowed local users to bypass intended chmod restrictions by first\n creating a user namespace, as demonstrated by setting the setgid bit on a\n file with group ownership of root.\n\n CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the Linux\n kernel did not properly count the addition of routes, which allowed remote\n attackers to cause a denial of service (memory consumption) via a flood of\n ICMPv6 Router Advertisement packets.\n\n CVE-2014-3917: kernel/auditsc.c in the Linux kernel, when\n CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allowed local\n users to obtain potentially sensitive single-bit values from kernel memory\n or cause a denial of service (OOPS) via a large value of a syscall number.\n\n CVE-2014-0131: Use-after-free vulnerability in the skb_segment function in\n net/core/skbuff.c in the Linux kernel allowed attackers to obtain\n sensitive information from kernel memory by leveraging the absence of a\n certain orphaning operation.\n\n CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST\n extension implementations in the sk_run_filter function in\n net/core/filter.c in the Linux kernel did not check whether a certain\n length value is sufficiently large, which allowed local users to cause a\n denial of service (integer underflow and system crash) via crafted BPF\n instructions.\n\n CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in the\n sk_run_filter function in net/core/filter.c in the Linux kernel used the\n reverse order in a certain subtraction, which allowed local users to cause\n a denial of service (over-read and system crash) via crafted BPF\n instructions. NOTE: the affected code was moved to the\n __skb_get_nlattr_nest function before the vulnerability was announced.\n\n Additional Bug fixed:\n - HID: logitech-dj: Fix USB 3.0 issue (bnc#788080).\n\n", "edition": 1, "modified": "2014-08-01T15:04:21", "published": "2014-08-01T15:04:21", "id": "OPENSUSE-SU-2014:0957-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00000.html", "type": "suse", "title": "kernel: security and bugfix update (important)", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:14:44", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3122", "CVE-2014-3145", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-2678", "CVE-2014-3144", "CVE-2014-3153", "CVE-2014-0055", "CVE-2014-0077"], "description": "The Linux kernel was updated to fix security issues and bugs.\n\n Security issues fixed: CVE-2014-3153: The futex_requeue function in\n kernel/futex.c in the Linux kernel did not ensure that calls have two\n different futex addresses, which allowed local users to gain privileges\n via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter\n modification.\n\n CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST\n extension implementations in the sk_run_filter function in\n net/core/filter.c in the Linux kernel did not check whether a certain\n length value is sufficiently large, which allowed local users to cause a\n denial of service (integer underflow and system crash) via crafted BPF\n instructions. NOTE: the affected code was moved to the __skb_get_nlattr\n and __skb_get_nlattr_nest functions before the vulnerability was announced.\n\n CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in the\n sk_run_filter function in net/core/filter.c in the Linux kernel used the\n reverse order in a certain subtraction, which allowed local users to cause\n a denial of service (over-read and system crash) via crafted BPF\n instructions. NOTE: the affected code was moved to the\n __skb_get_nlattr_nest function before the vulnerability was announced.\n\n CVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable\n buffers are disabled, did not properly validate packet lengths, which\n allowed guest OS users to cause a denial of service (memory corruption and\n host OS crash) or possibly gain privileges on the host OS via crafted\n packets, related to the handle_rx and get_rx_bufs functions.\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the\n vhost-net subsystem in the Linux kernel package did not properly handle\n vhost_get_vq_desc errors, which allowed guest OS users to cause a denial\n of service (host OS crash) via unspecified vectors.\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the\n Linux kernel allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) or possibly have unspecified other\n impact via a bind system call for an RDS socket on a system that lacks RDS\n transports.\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the\n Linux kernel allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) or possibly have unspecified other\n impact via a bind system call for an RDS socket on a system that lacks RDS\n transports.\n\n CVE-2014-2851: Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel allowed local users to cause a denial\n of service (use-after-free and system crash) or possibly gain privileges\n via a crafted application that leverages an improperly managed reference\n counter.\n\n - ext4: Fix buffer double free in ext4_alloc_branch() (bnc#880599\n bnc#876981).\n\n - patches.fixes/firewire-01-net-fix-use-after-free.patch,\n patches.fixes/firewire-02-ohci-fix-probe-failure-with-agere-lsi-controllers\n .patch, patches.fixes/firewire-03-dont-use-prepare_delayed_work.patch:\n Add missing bug reference (bnc#881697).\n\n - firewire: don't use PREPARE_DELAYED_WORK.\n - firewire: ohci: fix probe failure with Agere/LSI controllers.\n - firewire: net: fix use after free.\n\n - USB: OHCI: fix problem with global suspend on ATI controllers\n (bnc#868315).\n\n - mm: revert "page-writeback.c: subtract min_free_kbytes from dirtyable\n memory" (bnc#879792).\n\n - usb: musb: tusb6010: Use musb->tusb_revision instead of\n tusb_get_revision call (bnc#872715).\n - usb: musb: tusb6010: Add tusb_revision to struct musb to store the\n revision (bnc#872715).\n\n - ALSA: hda - Fix onboard audio on Intel H97/Z97 chipsets (bnc#880613).\n\n - floppy: do not corrupt bio.bi_flags when reading block 0 (bnc#879258).\n\n - reiserfs: call truncate_setsize under tailpack mutex (bnc#878115).\n\n - Update Xen config files: Set compatibility level back to 4.1\n (bnc#851338).\n\n - Update config files. Guillaume GARDET reported a broken build due to\n CONFIG_USB_SERIAL_GENERIC being modular\n\n - memcg: deprecate memory.force_empty knob (bnc#878274).\n\n - nfsd: when reusing an existing repcache entry, unhash it first\n (bnc#877721).\n\n - Enable Socketcan again for i386 and x86_64 (bnc#858067)\n\n - xhci: extend quirk for Renesas cards (bnc#877713).\n - xhci: Fix resume issues on Renesas chips in Samsung laptops (bnc#877713).\n\n - mm: try_to_unmap_cluster() should lock_page() before mlocking\n (bnc#876102, CVE-2014-3122).\n\n - drm/i915, HD-audio: Don't continue probing when nomodeset is given\n (bnc#882648).\n\n - x86/mm/numa: Fix 32-bit kernel NUMA boot (bnc#881727).\n\n", "edition": 1, "modified": "2014-06-25T09:04:14", "published": "2014-06-25T09:04:14", "id": "OPENSUSE-SU-2014:0840-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00029.html", "type": "suse", "title": "kernel: security and bugfix update (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:28:41", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0131", "CVE-2014-0100", "CVE-2014-4699", "CVE-2014-4655", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-4171", "CVE-2014-4014", "CVE-2014-3917", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-4667"], "description": "The Linux kernel was updated to fix security issues and bugs:\n\n Security issues fixed: CVE-2014-4699: The Linux kernel on Intel processors\n did not properly restrict use of a non-canonical value for the saved RIP\n address in the case of a system call that does not use IRET, which allowed\n local users to leverage a race condition and gain privileges, or cause a\n denial of service (double fault), via a crafted application that makes\n ptrace and fork system calls.\n\n CVE-2014-4667: The sctp_association_free function in net/sctp/associola.c\n in the Linux kernel did not properly manage a certain backlog value, which\n allowed remote attackers to cause a denial of service (socket\n outage) via a crafted SCTP packet.\n\n CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement\n the interaction between range notification and hole punching, which\n allowed local users to cause a denial of service (i_mutex hold) by using\n the mmap system call to access a hole, as demonstrated by interfering with\n intended shmem activity by blocking completion of (1) an MADV_REMOVE\n madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.\n\n CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit\n x86 platforms, when syscall auditing is enabled and the sep CPU feature\n flag is set, allowed local users to cause a denial of service (OOPS and\n system crash) via an invalid syscall number, as demonstrated by number\n 1000.\n\n CVE-2014-0100: Race condition in the inet_frag_intern function in\n net/ipv4/inet_fragment.c in the Linux kernel allowed remote attackers to\n cause a denial of service (use-after-free error) or possibly have\n unspecified other impact via a large series of fragmented ICMP Echo\n Request packets to a system with a heavy CPU load.\n\n CVE-2014-4656: Multiple integer overflows in sound/core/control.c in the\n ALSA control implementation in the Linux kernel allowed local users to\n cause a denial of service by leveraging /dev/snd/controlCX access, related\n to (1) index values in the snd_ctl_add function and (2) numid values in\n the snd_ctl_remove_numid_conflict function.\n\n CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel did not properly\n maintain the user_ctl_count value, which allowed local users to cause a\n denial of service (integer overflow and limit bypass) by leveraging\n /dev/snd/controlCX access for a large number of\n SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n\n CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c in\n the ALSA control implementation in the Linux kernel did not check\n authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed\n local users to remove kernel controls and cause a denial of service\n (use-after-free and system crash) by leveraging /dev/snd/controlCX access\n for an ioctl call.\n\n CVE-2014-4653: sound/core/control.c in the ALSA control implementation in\n the Linux kernel did not ensure possession of a read/write lock, which\n allowed local users to cause a denial of service (use-after-free) and\n obtain sensitive information from kernel memory by leveraging\n /dev/snd/controlCX access.\n\n CVE-2014-4652: Race condition in the tlv handler functionality in the\n snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA control\n implementation in the Linux kernel allowed local users to obtain sensitive\n information from kernel memory by leveraging /dev/snd/controlCX access.\n\n CVE-2014-4014: The capabilities implementation in the Linux kernel did not\n properly consider that namespaces are inapplicable to inodes, which\n allowed local users to bypass intended chmod restrictions by first\n creating a user namespace, as demonstrated by setting the setgid bit on a\n file with group ownership of root.\n\n CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the Linux\n kernel did not properly count the addition of routes, which allowed remote\n attackers to cause a denial of service (memory consumption) via a flood of\n ICMPv6 Router Advertisement packets.\n\n CVE-2014-3917: kernel/auditsc.c in the Linux kernel, when\n CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allowed local\n users to obtain potentially sensitive single-bit values from kernel memory\n or cause a denial of service (OOPS) via a large value of a syscall number.\n\n CVE-2014-0131: Use-after-free vulnerability in the skb_segment function in\n net/core/skbuff.c in the Linux kernel allowed attackers to obtain\n sensitive information from kernel memory by leveraging the absence of a\n certain orphaning operation.\n\n Bugs fixed:\n - Don't trigger congestion wait on dirty-but-not-writeout pages\n (bnc#879071).\n\n - via-velocity: fix netif_receive_skb use in irq disabled section\n (bnc#851686).\n\n - HID: logitech-dj: Fix USB 3.0 issue (bnc#886629).\n\n - tg3: Change nvram command timeout value to 50ms (bnc#768714 bnc#855657).\n\n - tg3: Override clock, link aware and link idle mode during NVRAM dump\n (bnc#768714 bnc#855657).\n\n - tg3: Set the MAC clock to the fastest speed during boot code load\n (bnc#768714 bnc#855657).\n\n - ALSA: usb-audio: Fix deadlocks at resuming (bnc#884840).\n - ALSA: usb-audio: Save mixer status only once at suspend (bnc#884840).\n - ALSA: usb-audio: Resume mixer values properly (bnc#884840).\n\n", "edition": 1, "modified": "2014-08-11T12:04:19", "published": "2014-08-11T12:04:19", "id": "OPENSUSE-SU-2014:0985-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00007.html", "title": "kernel: security and bugfix update (important)", "type": "suse", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:50:47", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3122", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-2678", "CVE-2014-3153", "CVE-2014-0055", "CVE-2014-0077"], "description": "The Linux kernel was updated to fix security issues and bugs:\n\n Security issues fixed: CVE-2014-3153: The futex_requeue function in\n kernel/futex.c in the Linux kernel did not ensure that calls have two\n different futex addresses, which allowed local users to gain privileges\n via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter\n modification.\n\n CVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable\n buffers are disabled, did not properly validate packet lengths, which\n allowed guest OS users to cause a denial of service (memory corruption and\n host OS crash) or possibly gain privileges on the host OS via crafted\n packets, related to the handle_rx and get_rx_bufs functions.\n\n CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the\n vhost-net subsystem in the Linux kernel package did not properly handle\n vhost_get_vq_desc errors, which allowed guest OS users to cause a denial\n of service (host OS crash) via unspecified vectors.\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the\n Linux kernel allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) or possibly have unspecified other\n impact via a bind system call for an RDS socket on a system that lacks RDS\n transports.\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the\n Linux kernel allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) or possibly have unspecified other\n impact via a bind system call for an RDS socket on a system that lacks RDS\n transports.\n\n CVE-2014-2851: Integer overflow in the ping_init_sock function in\n net/ipv4/ping.c in the Linux kernel allowed local users to cause a denial\n of service (use-after-free and system crash) or possibly gain privileges\n via a crafted application that leverages an improperly managed reference\n counter.\n\n CVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the Linux\n kernel did not properly consider which pages must be locked, which allowed\n local users to cause a denial of service (system crash) by triggering a\n memory-usage pattern that requires removal of page-table mappings.\n\n Bugs fixed:\n - memcg: deprecate memory.force_empty knob (bnc#878274).\n\n", "edition": 1, "modified": "2014-07-01T12:04:32", "published": "2014-07-01T12:04:32", "id": "OPENSUSE-SU-2014:0856-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00000.html", "type": "suse", "title": "kernel: security and bugfix release (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:57:50", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3122", "CVE-2013-7265", "CVE-2014-1737", "CVE-2014-1874", "CVE-2014-1738", "CVE-2013-7264", "CVE-2014-1446", "CVE-2013-7339", "CVE-2014-0196", "CVE-2014-2678", "CVE-2013-6382", "CVE-2014-2039", "CVE-2013-4579", "CVE-2013-7263", "CVE-2014-1444", "CVE-2013-6885", "CVE-2014-1445", "CVE-2013-4470", "CVE-2014-2523", "CVE-2014-0101", "CVE-2014-0069"], "edition": 1, "description": "The SUSE Linux Enterprise Server 11 SP2 LTSS kernel received a roll-up\n update to fix security and non-security issues.\n\n The following security bugs have been fixed:\n\n *\n\n CVE-2013-4470: The Linux kernel before 3.12, when UDP Fragmentation\n Offload (UFO) is enabled, does not properly initialize certain data\n structures, which allows local users to cause a denial of service (memory\n corruption and system crash) or possibly gain privileges via a crafted\n application that uses the UDP_CORK option in a setsockopt system call and\n sends both short and long packets, related to the ip_ufo_append_data\n function in net/ipv4/ip_output.c and the ip6_ufo_append_data function in\n net/ipv6/ip6_output.c. (bnc#847672)\n\n *\n\n CVE-2013-4579: The ath9k_htc_set_bssid_mask function in\n drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through\n 3.12 uses a BSSID masking approach to determine the set of MAC addresses\n on which a Wi-Fi device is listening, which allows remote attackers to\n discover the original MAC address after spoofing by sending a series of\n packets to MAC addresses with certain bit manipulations. (bnc#851426)\n\n *\n\n CVE-2013-6382: Multiple buffer underflows in the XFS implementation\n in the Linux kernel through 3.12.1 allow local users to cause a denial of\n service (memory corruption) or possibly have unspecified\n other impact by leveraging the CAP_SYS_ADMIN capability for a (1)\n XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call\n with a crafted length value, related to the xfs_attrlist_by_handle\n function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle\n function in fs/xfs/xfs_ioctl32.c. (bnc#852553)\n\n *\n\n CVE-2013-6885: The microcode on AMD 16h 00h through 0Fh processors\n does not properly handle the interaction between locked instructions and\n write-combined memory types, which allows local users to cause a denial of\n service (system hang) via a crafted application, aka the errata 793 issue.\n (bnc#852967)\n\n *\n\n CVE-2013-7263: The Linux kernel before 3.12.4 updates certain length\n values before ensuring that associated data structures have been\n initialized, which allows local users to obtain sensitive information from\n kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg\n system call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c,\n net/ipv6/raw.c, and net/ipv6/udp.c. (bnc#857643)\n\n *\n\n CVE-2013-7264: The l2tp_ip_recvmsg function in net/l2tp/l2tp_ip.c in\n the Linux kernel before 3.12.4 updates a certain length value before\n ensuring that an associated data structure has been initialized, which\n allows local users to obtain sensitive information from kernel stack\n memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.\n (bnc#857643)\n\n *\n\n CVE-2013-7265: The pn_recvmsg function in net/phonet/datagram.c in\n the Linux kernel before 3.12.4 updates a certain length value before\n ensuring that an associated data structure has been initialized, which\n allows local users to obtain sensitive information from kernel stack\n memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.\n (bnc#857643)\n\n *\n\n CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in\n the Linux kernel before 3.12.8 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#869563)\n\n *\n\n CVE-2014-0069: The cifs_iovec_write function in fs/cifs/file.c in\n the Linux kernel through 3.13.5 does not properly handle uncached write\n operations that copy fewer than the requested number of bytes, which\n allows local users to obtain sensitive information from kernel memory,\n cause a denial of service (memory corruption and system crash), or\n possibly gain privileges via a writev system call with a crafted pointer.\n (bnc#864025)\n\n *\n\n CVE-2014-0101: The sctp_sf_do_5_1D_ce function in\n net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not\n validate certain auth_enable and auth_capable fields before making an\n sctp_sf_authenticate call, which allows remote attackers to cause a denial\n of service (NULL pointer dereference and system crash) via an SCTP\n handshake with a modified INIT chunk and a crafted AUTH chunk before a\n COOKIE_ECHO chunk. (bnc#866102)\n\n *\n\n CVE-2014-0196: The n_tty_write function in drivers/tty/n_tty.c in\n the Linux kernel through 3.14.3 does not properly manage tty driver access\n in the "LECHO & !OPOST" case, which allows local users to cause a denial\n of service (memory corruption and system crash) or gain privileges by\n triggering a race condition involving read and write operations with long\n strings. (bnc#875690)\n\n *\n\n CVE-2014-1444: The fst_get_iface function in\n drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not\n properly initialize a certain data structure, which allows local users to\n obtain sensitive information from kernel memory by leveraging the\n CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call. (bnc#858869)\n\n *\n\n CVE-2014-1445: The wanxl_ioctl function in drivers/net/wan/wanxl.c\n in the Linux kernel before 3.11.7 does not properly initialize a certain\n data structure, which allows local users to obtain sensitive information\n from kernel memory via an ioctl call. (bnc#858870)\n\n *\n\n CVE-2014-1446: The yam_ioctl function in drivers/net/hamradio/yam.c\n in the Linux kernel before 3.12.8 does not initialize a certain structure\n member, which allows local users to obtain sensitive information from\n kernel memory by leveraging the CAP_NET_ADMIN capability for an\n SIOCYAMGCFG ioctl call. (bnc#858872)\n\n *\n\n CVE-2014-1737: The raw_cmd_copyin function in drivers/block/floppy.c\n in the Linux kernel through 3.14.3 does not properly handle error\n conditions during processing of an FDRAWCMD ioctl call, which allows local\n users to trigger kfree operations and gain privileges by leveraging write\n access to a /dev/fd device. (bnc#875798)\n\n *\n\n CVE-2014-1738: The raw_cmd_copyout function in\n drivers/block/floppy.c in the Linux kernel through 3.14.3 does not\n properly restrict access to certain pointers during processing of an\n FDRAWCMD ioctl call, which allows local users to obtain sensitive\n information from kernel heap memory by leveraging write access to a\n /dev/fd device. (bnc#875798)\n\n *\n\n CVE-2014-1874: The security_context_to_sid_core function in\n security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows\n local users to cause a denial of service (system crash) by leveraging the\n CAP_MAC_ADMIN capability to set a zero-length security context.\n (bnc#863335)\n\n *\n\n CVE-2014-2039: arch/s390/kernel/head64.S in the Linux kernel before\n 3.13.5 on the s390 platform does not properly handle attempted use of the\n linkage stack, which allows local users to cause a denial of service\n (system crash) by executing a crafted instruction. (bnc#865307)\n\n *\n\n CVE-2014-2523: net/netfilter/nf_conntrack_proto_dccp.c in the Linux\n kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows\n remote attackers to cause a denial of service (system crash)\n or possibly execute arbitrary code via a DCCP packet that triggers a\n call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.\n (bnc#868653)\n\n *\n\n CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in\n the Linux kernel through 3.14 allows local users to cause a denial of\n service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact via a bind system call for an RDS socket on a\n system that lacks RDS transports. (bnc#871561)\n\n *\n\n CVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the\n Linux kernel before 3.14.3 does not properly consider which pages must be\n locked, which allows local users to cause a denial of service (system\n crash) by triggering a memory-usage pattern that requires removal of\n page-table mappings. (bnc#876102)\n\n Also the following non-security bugs have been fixed:\n\n * kabi: protect symbols modified by bnc#864833 fix (bnc#864833).\n * arch: Fix incorrect config symbol in #ifdef (bnc#844513).\n * ACPICA: Add a lock to the internal object reference count mechanism\n (bnc#857499).\n * x86/PCI: reduce severity of host bridge window conflict warnings\n (bnc#858534).\n * ia64: Change default PSR.ac from "1" to "0" (Fix erratum #237)\n (bnc#874108).\n * timer: Prevent overflow in apply_slack (bnc#873061).\n * xen: Close a race condition in Xen nested spinlock (bnc#858280,\n bnc#819351).\n * storvsc: NULL pointer dereference fix (bnc#865330).\n * sched: Make scale_rt_power() deal with backward clocks (bnc#865310).\n * sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in cpupri\n check (bnc#871861).\n *\n\n sched: update_rq_clock() must skip ONE update (bnc#868528,\n bnc#869033).\n\n *\n\n md: Change handling of save_raid_disk and metadata update during\n recovery (bnc#849364).\n\n * dm-mpath: Fixup race condition in activate_path() (bnc#708296).\n * dm-mpath: do not detach stale hardware handler (bnc#708296).\n * dm-multipath: Improve logging (bnc#708296).\n * scsi_dh_alua: Simplify state machine (bnc#854025).\n * scsi_dh_alua: endless STPG retries for a failed LUN (bnc#865342).\n *\n\n scsi_dh_alua: fixup RTPG retry delay miscalculation (bnc#854025).\n\n *\n\n vfs,proc: guarantee unique inodes in /proc.\n\n * FS-Cache: Handle removal of unadded object to the\n fscache_object_list rb tree (bnc#855885).\n * NFSD/sunrpc: avoid deadlock on TCP connection due to memory pressure\n (bnc#853455).\n * NFS: Avoid occasional hang with NFS (bnc#852488).\n * NFS: do not try to use lock state when we hold a delegation\n (bnc#831029) - add to series.conf\n * btrfs: do not loop on large offsets in readdir (bnc#863300).\n * btrfs: restrict snapshotting to own subvolumes (bnc#736697).\n * btrfs: fix extent boundary check in bio_readpage_error.\n *\n\n btrfs: fix extent_map block_len after merging.\n\n *\n\n net: add missing bh_unlock_sock() calls (bnc#862429).\n\n * inet: Pass inetpeer root into inet_getpeer*() interfaces\n (bnc#864833).\n * inet: Hide route peer accesses behind helpers (bnc#864833).\n * inet: Avoid potential NULL peer dereference (bnc#864833).\n * inet: handle rt{,6}_bind_peer() failure correctly (bnc#870801).\n * inetpeer: prevent unlinking from unused list twice (bnc#867953).\n * net/mlx4_en: Fix pages never dma unmapped on rx (bnc#858604).\n * tcp: clear xmit timers in tcp_v4_syn_recv_sock() (bnc#862429).\n * ipv6: fix race condition regarding dst->expires and dst->from\n (bnc#843185).\n *\n\n ipv6 routing, NLM_F_* flag support: REPLACE and EXCL flags support,\n warn about missing CREATE flag (bnc#865783).\n\n *\n\n mpt2sas: Do not check DIF for unwritten blocks (bnc#746500,\n bnc#836347).\n\n * mpt2sas: Add a module parameter that permits overriding protection\n capabilities (bnc#746500).\n *\n\n mpt2sas: Return the correct sense key for DIF errors (bnc#746500).\n\n *\n\n s390/cio: Delay scan for newly available I/O devices (bnc#855347,\n bnc#814788, bnc#856083).\n\n * s390/cio: More efficient handling of CHPID availability events\n (bnc#855347, bnc#814788, bnc#856083).\n * s390/cio: Relax subchannel scan loop (bnc#855347, bnc#814788,\n bnc#856083).\n *\n\n s390/css: stop stsch loop after cc 3 (bnc#855347, bnc#814788,\n bnc#856083).\n\n *\n\n supported.conf: Driver corgi_bl was renamed to generic_bl in kernel\n 2.6.29.\n\n * supported.conf: Add drivers/of/of_mdio That was a missing dependency\n for mdio-gpio on ppc64.\n * supported.conf: Fix mdio-gpio module name Module mdio-ofgpio was\n renamed to mdio-gpio in kernel 2.6.29, this should have been\n reflected in supported.conf.\n * supported.conf: Adjust radio-si470x module names\n * Update config files: re-enable twofish crypto support. (bnc#871325)\n", "modified": "2014-05-22T02:04:17", "published": "2014-05-22T02:04:17", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00013.html", "id": "SUSE-SU-2014:0696-1", "type": "suse", "title": "Security update for Linux kernel (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-20T12:27:48", "description": "The Linux Kernel was updated to fix various bugs and security issues.\n\nCVE-2014-4699: The Linux kernel on Intel processors did not properly\nrestrict use of a non-canonical value for the saved RIP address in the\ncase of a system call that does not use IRET, which allowed local\nusers to leverage a race condition and gain privileges, or cause a\ndenial of service (double fault), via a crafted application that makes\nptrace and fork system calls.\n\nCVE-2014-4667: The sctp_association_free function in\nnet/sctp/associola.c in the Linux kernel did not properly manage a\ncertain backlog value, which allowed remote attackers to cause a\ndenial of service (socket outage) via a crafted SCTP packet.\n\nCVE-2014-4171: mm/shmem.c in the Linux kernel did not properly\nimplement the interaction between range notification and hole\npunching, which allowed local users to cause a denial of service\n(i_mutex hold) by using the mmap system call to access a hole, as\ndemonstrated by interfering with intended shmem activity by blocking\ncompletion of (1) an MADV_REMOVE madvise call or (2) an\nFALLOC_FL_PUNCH_HOLE fallocate call.\n\nCVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on\n32-bit x86 platforms, when syscall auditing is enabled and the sep CPU\nfeature flag is set, allowed local users to cause a denial of service\n(OOPS and system crash) via an invalid syscall number, as demonstrated\nby number 1000.\n\nCVE-2014-4656: Multiple integer overflows in sound/core/control.c in\nthe ALSA control implementation in the Linux kernel allowed local\nusers to cause a denial of service by leveraging /dev/snd/controlCX\naccess, related to (1) index values in the snd_ctl_add function and\n(2) numid values in the snd_ctl_remove_numid_conflict function.\n\nCVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c\nin the ALSA control implementation in the Linux kernel did not\nproperly maintain the user_ctl_count value, which allowed local users\nto cause a denial of service (integer overflow and limit bypass) by\nleveraging /dev/snd/controlCX access for a large number of\nSNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n\nCVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c\nin the ALSA control implementation in the Linux kernel did not check\nauthorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed\nlocal users to remove kernel controls and cause a denial of service\n(use-after-free and system crash) by leveraging /dev/snd/controlCX\naccess for an ioctl call.\n\nCVE-2014-4653: sound/core/control.c in the ALSA control implementation\nin the Linux kernel did not ensure possession of a read/write lock,\nwhich allowed local users to cause a denial of service\n(use-after-free) and obtain sensitive information from kernel memory\nby leveraging /dev/snd/controlCX access.\n\nCVE-2014-4652: Race condition in the tlv handler functionality in the\nsnd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA\ncontrol implementation in the Linux kernel allowed local users to\nobtain sensitive information from kernel memory by leveraging\n/dev/snd/controlCX access.\n\nCVE-2014-4014: The capabilities implementation in the Linux kernel did\nnot properly consider that namespaces are inapplicable to inodes,\nwhich allowed local users to bypass intended chmod restrictions by\nfirst creating a user namespace, as demonstrated by setting the setgid\nbit on a file with group ownership of root.\n\nCVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the\nLinux kernel did not properly count the addition of routes, which\nallowed remote attackers to cause a denial of service (memory\nconsumption) via a flood of ICMPv6 Router Advertisement packets.\n\nCVE-2014-3917: kernel/auditsc.c in the Linux kernel, when\nCONFIG_AUDITSYSCALL is enabled with certain syscall rules, allowed\nlocal users to obtain potentially sensitive single-bit values from\nkernel memory or cause a denial of service (OOPS) via a large value of\na syscall number.\n\nCVE-2014-0131: Use-after-free vulnerability in the skb_segment\nfunction in net/core/skbuff.c in the Linux kernel allowed attackers to\nobtain sensitive information from kernel memory by leveraging the\nabsence of a certain orphaning operation.\n\nCVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST\nextension implementations in the sk_run_filter function in\nnet/core/filter.c in the Linux kernel did not check whether a certain\nlength value is sufficiently large, which allowed local users to cause\na denial of service (integer underflow and system crash) via crafted\nBPF instructions.\n\nCVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in\nthe sk_run_filter function in net/core/filter.c in the Linux kernel\nused the reverse order in a certain subtraction, which allowed local\nusers to cause a denial of service (over-read and system crash) via\ncrafted BPF instructions. NOTE: the affected code was moved to the\n__skb_get_nlattr_nest function before the vulnerability was announced.\n\nAdditional Bug fixed :\n\n - HID: logitech-dj: Fix USB 3.0 issue (bnc#788080).", "edition": 19, "published": "2014-08-04T00:00:00", "title": "openSUSE Security Update : kernel (openSUSE-SU-2014:0957-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0131", "CVE-2014-4699", "CVE-2014-4655", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-4171", "CVE-2014-4014", "CVE-2014-3917", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-4667"], "modified": "2014-08-04T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kernel-source", "p-cpe:/a:novell:opensuse:kernel-source-vanilla", "p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource", "p-cpe:/a:novell:opensuse:kernel-debug-debuginfo", "p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-debuginfo", "cpe:/o:novell:opensuse:12.3", "p-cpe:/a:novell:opensuse:kernel-default-debugsource", "p-cpe:/a:novell:opensuse:kernel-vanilla-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-trace", "p-cpe:/a:novell:opensuse:kernel-ec2-base", "p-cpe:/a:novell:opensuse:kernel-ec2", "p-cpe:/a:novell:opensuse:kernel-trace-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-debugsource", "p-cpe:/a:novell:opensuse:kernel-xen-devel", "p-cpe:/a:novell:opensuse:kernel-trace-base", "p-cpe:/a:novell:opensuse:kernel-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-xen-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-base", "p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-xen-base", "p-cpe:/a:novell:opensuse:kernel-default-devel", "p-cpe:/a:novell:opensuse:kernel-devel", "p-cpe:/a:novell:opensuse:kernel-ec2-debugsource", "p-cpe:/a:novell:opensuse:kernel-pae", "p-cpe:/a:novell:opensuse:kernel-pae-devel", "p-cpe:/a:novell:opensuse:kernel-syms", "p-cpe:/a:novell:opensuse:kernel-pae-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-base", "p-cpe:/a:novell:opensuse:kernel-vanilla", "p-cpe:/a:novell:opensuse:kernel-xen", "p-cpe:/a:novell:opensuse:kernel-vanilla-devel", "p-cpe:/a:novell:opensuse:kernel-debug-base", "p-cpe:/a:novell:opensuse:kernel-xen-debugsource", "p-cpe:/a:novell:opensuse:kernel-trace-devel", "p-cpe:/a:novell:opensuse:kernel-trace-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-debugsource", "p-cpe:/a:novell:opensuse:kernel-desktop-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-default", "p-cpe:/a:novell:opensuse:kernel-ec2-devel", "p-cpe:/a:novell:opensuse:kernel-trace-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-devel", "p-cpe:/a:novell:opensuse:kernel-desktop-devel", "p-cpe:/a:novell:opensuse:kernel-xen-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-xen-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop", "p-cpe:/a:novell:opensuse:kernel-debug", "p-cpe:/a:novell:opensuse:kernel-trace-debugsource", "p-cpe:/a:novell:opensuse:kernel-default-base", "p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-debugsource", "p-cpe:/a:novell:opensuse:kernel-default-devel-debuginfo"], "id": "OPENSUSE-2014-478.NASL", "href": "https://www.tenable.com/plugins/nessus/76988", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2014-478.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(76988);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2014-0131\", \"CVE-2014-2309\", \"CVE-2014-3144\", \"CVE-2014-3145\", \"CVE-2014-3917\", \"CVE-2014-4014\", \"CVE-2014-4171\", \"CVE-2014-4508\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4667\", \"CVE-2014-4699\");\n\n script_name(english:\"openSUSE Security Update : kernel (openSUSE-SU-2014:0957-1)\");\n script_summary(english:\"Check for the openSUSE-2014-478 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Linux Kernel was updated to fix various bugs and security issues.\n\nCVE-2014-4699: The Linux kernel on Intel processors did not properly\nrestrict use of a non-canonical value for the saved RIP address in the\ncase of a system call that does not use IRET, which allowed local\nusers to leverage a race condition and gain privileges, or cause a\ndenial of service (double fault), via a crafted application that makes\nptrace and fork system calls.\n\nCVE-2014-4667: The sctp_association_free function in\nnet/sctp/associola.c in the Linux kernel did not properly manage a\ncertain backlog value, which allowed remote attackers to cause a\ndenial of service (socket outage) via a crafted SCTP packet.\n\nCVE-2014-4171: mm/shmem.c in the Linux kernel did not properly\nimplement the interaction between range notification and hole\npunching, which allowed local users to cause a denial of service\n(i_mutex hold) by using the mmap system call to access a hole, as\ndemonstrated by interfering with intended shmem activity by blocking\ncompletion of (1) an MADV_REMOVE madvise call or (2) an\nFALLOC_FL_PUNCH_HOLE fallocate call.\n\nCVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on\n32-bit x86 platforms, when syscall auditing is enabled and the sep CPU\nfeature flag is set, allowed local users to cause a denial of service\n(OOPS and system crash) via an invalid syscall number, as demonstrated\nby number 1000.\n\nCVE-2014-4656: Multiple integer overflows in sound/core/control.c in\nthe ALSA control implementation in the Linux kernel allowed local\nusers to cause a denial of service by leveraging /dev/snd/controlCX\naccess, related to (1) index values in the snd_ctl_add function and\n(2) numid values in the snd_ctl_remove_numid_conflict function.\n\nCVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c\nin the ALSA control implementation in the Linux kernel did not\nproperly maintain the user_ctl_count value, which allowed local users\nto cause a denial of service (integer overflow and limit bypass) by\nleveraging /dev/snd/controlCX access for a large number of\nSNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n\nCVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c\nin the ALSA control implementation in the Linux kernel did not check\nauthorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed\nlocal users to remove kernel controls and cause a denial of service\n(use-after-free and system crash) by leveraging /dev/snd/controlCX\naccess for an ioctl call.\n\nCVE-2014-4653: sound/core/control.c in the ALSA control implementation\nin the Linux kernel did not ensure possession of a read/write lock,\nwhich allowed local users to cause a denial of service\n(use-after-free) and obtain sensitive information from kernel memory\nby leveraging /dev/snd/controlCX access.\n\nCVE-2014-4652: Race condition in the tlv handler functionality in the\nsnd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA\ncontrol implementation in the Linux kernel allowed local users to\nobtain sensitive information from kernel memory by leveraging\n/dev/snd/controlCX access.\n\nCVE-2014-4014: The capabilities implementation in the Linux kernel did\nnot properly consider that namespaces are inapplicable to inodes,\nwhich allowed local users to bypass intended chmod restrictions by\nfirst creating a user namespace, as demonstrated by setting the setgid\nbit on a file with group ownership of root.\n\nCVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the\nLinux kernel did not properly count the addition of routes, which\nallowed remote attackers to cause a denial of service (memory\nconsumption) via a flood of ICMPv6 Router Advertisement packets.\n\nCVE-2014-3917: kernel/auditsc.c in the Linux kernel, when\nCONFIG_AUDITSYSCALL is enabled with certain syscall rules, allowed\nlocal users to obtain potentially sensitive single-bit values from\nkernel memory or cause a denial of service (OOPS) via a large value of\na syscall number.\n\nCVE-2014-0131: Use-after-free vulnerability in the skb_segment\nfunction in net/core/skbuff.c in the Linux kernel allowed attackers to\nobtain sensitive information from kernel memory by leveraging the\nabsence of a certain orphaning operation.\n\nCVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST\nextension implementations in the sk_run_filter function in\nnet/core/filter.c in the Linux kernel did not check whether a certain\nlength value is sufficiently large, which allowed local users to cause\na denial of service (integer underflow and system crash) via crafted\nBPF instructions.\n\nCVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in\nthe sk_run_filter function in net/core/filter.c in the Linux kernel\nused the reverse order in a certain subtraction, which allowed local\nusers to cause a denial of service (over-read and system crash) via\ncrafted BPF instructions. NOTE: the affected code was moved to the\n__skb_get_nlattr_nest function before the vulnerability was announced.\n\nAdditional Bug fixed :\n\n - HID: logitech-dj: Fix USB 3.0 issue (bnc#788080).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=788080\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867531\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867723\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877257\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880484\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=882189\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883518\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883724\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883795\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=885422\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=885725\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2014-08/msg00000.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/07/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/08/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-source-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-source-vanilla-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-syms-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-base-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-base-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-debuginfo-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-debugsource-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-devel-3.7.10-1.40.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-devel-debuginfo-3.7.10-1.40.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T14:43:40", "description": "The SUSE Linux Enterprise Server 11 SP2 LTSS received a roll up update\nto fix several security and non-security issues.\n\nThe following security issues have been fixed :\n\n - CVE-2014-0055: The get_rx_bufs function in\n drivers/vhost/net.c in the vhost-net subsystem in the\n Linux kernel package before 2.6.32-431.11.2 on Red Hat\n Enterprise Linux (RHEL) 6 does not properly handle\n vhost_get_vq_desc errors, which allows guest OS users to\n cause a denial of service (host OS crash) via\n unspecified vectors. (bnc#870173)\n\n - CVE-2014-0077: drivers/vhost/net.c in the Linux kernel\n before 3.13.10, when mergeable buffers are disabled,\n does not properly validate packet lengths, which allows\n guest OS users to cause a denial of service (memory\n corruption and host OS crash) or possibly gain\n privileges on the host OS via crafted packets, related\n to the handle_rx and get_rx_bufs functions. (bnc#870576)\n\n - CVE-2014-1739: The media_device_enum_entities function\n in drivers/media/media-device.c in the Linux kernel\n before 3.14.6 does not initialize a certain data\n structure, which allows local users to obtain sensitive\n information from kernel memory by leveraging /dev/media0\n read access for a MEDIA_IOC_ENUM_ENTITIES ioctl call.\n (bnc#882804)\n\n - CVE-2014-2706: Race condition in the mac80211 subsystem\n in the Linux kernel before 3.13.7 allows remote\n attackers to cause a denial of service (system crash)\n via network traffic that improperly interacts with the\n WLAN_STA_PS_STA state (aka power-save mode), related to\n sta_info.c and tx.c. (bnc#871797)\n\n - CVE-2014-2851: Integer overflow in the ping_init_sock\n function in net/ipv4/ping.c in the Linux kernel through\n 3.14.1 allows local users to cause a denial of service\n (use-after-free and system crash) or possibly gain\n privileges via a crafted application that leverages an\n improperly managed reference counter. (bnc#873374)\n\n - CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2)\n BPF_S_ANC_NLATTR_NEST extension implementations in the\n sk_run_filter function in net/core/filter.c in the Linux\n kernel through 3.14.3 do not check whether a certain\n length value is sufficiently large, which allows local\n users to cause a denial of service (integer underflow\n and system crash) via crafted BPF instructions. NOTE:\n the affected code was moved to the __skb_get_nlattr and\n __skb_get_nlattr_nest functions before the vulnerability\n was announced. (bnc#877257)\n\n - CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension\n implementation in the sk_run_filter function in\n net/core/filter.c in the Linux kernel through 3.14.3\n uses the reverse order in a certain subtraction, which\n allows local users to cause a denial of service\n (over-read and system crash) via crafted BPF\n instructions. NOTE: the affected code was moved to the\n __skb_get_nlattr_nest function before the vulnerability\n was announced. (bnc#877257)\n\n - CVE-2014-3917: kernel/auditsc.c in the Linux kernel\n through 3.14.5, when CONFIG_AUDITSYSCALL is enabled with\n certain syscall rules, allows local users to obtain\n potentially sensitive single-bit values from kernel\n memory or cause a denial of service (OOPS) via a large\n value of a syscall number. (bnc#880484)\n\n - CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux\n kernel through 3.15.1 on 32-bit x86 platforms, when\n syscall auditing is enabled and the sep CPU feature flag\n is set, allows local users to cause a denial of service\n (OOPS and system crash) via an invalid syscall number,\n as demonstrated by number 1000. (bnc#883724)\n\n - CVE-2014-4652: Race condition in the tlv handler\n functionality in the snd_ctl_elem_user_tlv function in\n sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 allows local users to\n obtain sensitive information from kernel memory by\n leveraging /dev/snd/controlCX access. (bnc#883795)\n\n - CVE-2014-4653: sound/core/control.c in the ALSA control\n implementation in the Linux kernel before 3.15.2 does\n not ensure possession of a read/write lock, which allows\n local users to cause a denial of service\n (use-after-free) and obtain sensitive information from\n kernel memory by leveraging /dev/snd/controlCX access.\n (bnc#883795)\n\n - CVE-2014-4654: The snd_ctl_elem_add function in\n sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 does not check\n authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands,\n which allows local users to remove kernel controls and\n cause a denial of service (use-after-free and system\n crash) by leveraging /dev/snd/controlCX access for an\n ioctl call. (bnc#883795)\n\n - CVE-2014-4655: The snd_ctl_elem_add function in\n sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 does not properly\n maintain the user_ctl_count value, which allows local\n users to cause a denial of service (integer overflow and\n limit bypass) by leveraging /dev/snd/controlCX access\n for a large number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl\n calls. (bnc#883795)\n\n - CVE-2014-4656: Multiple integer overflows in\n sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 allow local users to\n cause a denial of service by leveraging\n /dev/snd/controlCX access, related to (1) index values\n in the snd_ctl_add function and (2) numid values in the\n snd_ctl_remove_numid_conflict function. (bnc#883795)\n\n - CVE-2014-4667: The sctp_association_free function in\n net/sctp/associola.c in the Linux kernel before 3.15.2\n does not properly manage a certain backlog value, which\n allows remote attackers to cause a denial of service\n (socket outage) via a crafted SCTP packet. (bnc#885422)\n\n - CVE-2014-4699: The Linux kernel before 3.15.4 on Intel\n processors does not properly restrict use of a\n non-canonical value for the saved RIP address in the\n case of a system call that does not use IRET, which\n allows local users to leverage a race condition and gain\n privileges, or cause a denial of service (double fault),\n via a crafted application that makes ptrace and fork\n system calls. (bnc#885725)\n\n - CVE-2014-5077: The sctp_assoc_update function in\n net/sctp/associola.c in the Linux kernel through 3.15.8,\n when SCTP authentication is enabled, allows remote\n attackers to cause a denial of service (NULL pointer\n dereference and OOPS) by starting to establish an\n association between two endpoints immediately after an\n exchange of INIT and INIT ACK chunks to establish an\n earlier association between these endpoints in the\n opposite direction. (bnc#889173)\n\n - CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel\n through 3.11.6 allows remote authenticated users to\n obtain sensitive information or modify data via a\n crafted mapping to a snapshot block device. (bnc#846404)\n\nThe following bugs have been fixed :\n\n - pagecachelimit: reduce lru_lock contention for heavy\n parallel reclaim (bnc#878509, bnc#864464).\n\n - pagecachelimit: reduce lru_lock contention for heavy\n parallel reclaim kabi fixup (bnc#878509, bnc#864464).\n\n - ACPI / PAD: call schedule() when need_resched() is true\n (bnc#866911).\n\n - kabi: Fix breakage due to addition of user_ctl_lock\n (bnc#883795).\n\n - cpuset: Fix memory allocator deadlock (bnc#876590).\n\n - tcp: allow to disable cwnd moderation in TCP_CA_Loss\n state (bnc#879921).\n\n - tcp: adapt selected parts of RFC 5682 and PRR logic\n (bnc#879921).\n\n - vlan: more careful checksum features handling\n (bnc#872634).\n\n - bonding: fix vlan_features computing (bnc#872634).\n\n - NFSv4: Minor cleanups for nfs4_handle_exception and\n nfs4_async_handle_error (bnc#889324).\n\n - NFS: Do not lose sockets when nfsd shutdown races with\n connection timeout (bnc#871854).\n\n - reiserfs: call truncate_setsize under tailpack mutex\n (bnc#878115).\n\n - reiserfs: drop vmtruncate (bnc#878115).\n\n - megaraid_sas: mask off flags in ioctl path (bnc#886474).\n\n - block: fix race between request completion and timeout\n handling (bnc#881051).\n\n - drivers/rtc/interface.c: fix infinite loop in\n initializing the alarm (bnc#871676).\n\n - xfrm: check peer pointer for null before calling\n inet_putpeer() (bnc#877775).\n\n - supported.conf: Add firewire/nosy as supported. This\n driver is the replacement for the ieee1394/pcilynx\n driver, which was supported.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 21, "published": "2015-05-20T00:00:00", "title": "SUSE SLES11 Security Update : kernel (SUSE-SU-2014:1105-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-5077", "CVE-2014-4699", "CVE-2014-4655", "CVE-2014-1739", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-3145", "CVE-2014-3917", "CVE-2014-2851", "CVE-2014-4654", "CVE-2014-3144", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-4667", "CVE-2013-4299", "CVE-2014-2706"], "modified": "2015-05-20T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:kernel-syms", "p-cpe:/a:novell:suse_linux:kernel-default-base", "p-cpe:/a:novell:suse_linux:kernel-pae", "p-cpe:/a:novell:suse_linux:kernel-ec2-base", "p-cpe:/a:novell:suse_linux:kernel-trace-base", "p-cpe:/a:novell:suse_linux:kernel-source", "p-cpe:/a:novell:suse_linux:kernel-xen", "p-cpe:/a:novell:suse_linux:kernel-trace", "p-cpe:/a:novell:suse_linux:xen-kmp-trace", "cpe:/o:novell:suse_linux:11", "p-cpe:/a:novell:suse_linux:kernel-trace-devel", "p-cpe:/a:novell:suse_linux:kernel-xen-base", "p-cpe:/a:novell:suse_linux:xen-kmp-pae", "p-cpe:/a:novell:suse_linux:xen-kmp-default", "p-cpe:/a:novell:suse_linux:kernel-default-devel", "p-cpe:/a:novell:suse_linux:kernel-pae-base", "p-cpe:/a:novell:suse_linux:kernel-pae-devel", "p-cpe:/a:novell:suse_linux:kernel-default-man", "p-cpe:/a:novell:suse_linux:kernel-default", "p-cpe:/a:novell:suse_linux:kernel-ec2", "p-cpe:/a:novell:suse_linux:kernel-xen-devel", "p-cpe:/a:novell:suse_linux:kernel-ec2-devel"], "id": "SUSE_SU-2014-1105-1.NASL", "href": "https://www.tenable.com/plugins/nessus/83633", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2014:1105-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(83633);\n script_version(\"2.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2013-4299\", \"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-1739\", \"CVE-2014-2706\", \"CVE-2014-2851\", \"CVE-2014-3144\", \"CVE-2014-3145\", \"CVE-2014-3917\", \"CVE-2014-4508\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4667\", \"CVE-2014-4699\", \"CVE-2014-5077\");\n script_bugtraq_id(63183, 66441, 66591, 66678, 66779, 67309, 67321, 67699, 68048, 68126, 68162, 68163, 68164, 68170, 68224, 68411, 68881);\n\n script_name(english:\"SUSE SLES11 Security Update : kernel (SUSE-SU-2014:1105-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The SUSE Linux Enterprise Server 11 SP2 LTSS received a roll up update\nto fix several security and non-security issues.\n\nThe following security issues have been fixed :\n\n - CVE-2014-0055: The get_rx_bufs function in\n drivers/vhost/net.c in the vhost-net subsystem in the\n Linux kernel package before 2.6.32-431.11.2 on Red Hat\n Enterprise Linux (RHEL) 6 does not properly handle\n vhost_get_vq_desc errors, which allows guest OS users to\n cause a denial of service (host OS crash) via\n unspecified vectors. (bnc#870173)\n\n - CVE-2014-0077: drivers/vhost/net.c in the Linux kernel\n before 3.13.10, when mergeable buffers are disabled,\n does not properly validate packet lengths, which allows\n guest OS users to cause a denial of service (memory\n corruption and host OS crash) or possibly gain\n privileges on the host OS via crafted packets, related\n to the handle_rx and get_rx_bufs functions. (bnc#870576)\n\n - CVE-2014-1739: The media_device_enum_entities function\n in drivers/media/media-device.c in the Linux kernel\n before 3.14.6 does not initialize a certain data\n structure, which allows local users to obtain sensitive\n information from kernel memory by leveraging /dev/media0\n read access for a MEDIA_IOC_ENUM_ENTITIES ioctl call.\n (bnc#882804)\n\n - CVE-2014-2706: Race condition in the mac80211 subsystem\n in the Linux kernel before 3.13.7 allows remote\n attackers to cause a denial of service (system crash)\n via network traffic that improperly interacts with the\n WLAN_STA_PS_STA state (aka power-save mode), related to\n sta_info.c and tx.c. (bnc#871797)\n\n - CVE-2014-2851: Integer overflow in the ping_init_sock\n function in net/ipv4/ping.c in the Linux kernel through\n 3.14.1 allows local users to cause a denial of service\n (use-after-free and system crash) or possibly gain\n privileges via a crafted application that leverages an\n improperly managed reference counter. (bnc#873374)\n\n - CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2)\n BPF_S_ANC_NLATTR_NEST extension implementations in the\n sk_run_filter function in net/core/filter.c in the Linux\n kernel through 3.14.3 do not check whether a certain\n length value is sufficiently large, which allows local\n users to cause a denial of service (integer underflow\n and system crash) via crafted BPF instructions. NOTE:\n the affected code was moved to the __skb_get_nlattr and\n __skb_get_nlattr_nest functions before the vulnerability\n was announced. (bnc#877257)\n\n - CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension\n implementation in the sk_run_filter function in\n net/core/filter.c in the Linux kernel through 3.14.3\n uses the reverse order in a certain subtraction, which\n allows local users to cause a denial of service\n (over-read and system crash) via crafted BPF\n instructions. NOTE: the affected code was moved to the\n __skb_get_nlattr_nest function before the vulnerability\n was announced. (bnc#877257)\n\n - CVE-2014-3917: kernel/auditsc.c in the Linux kernel\n through 3.14.5, when CONFIG_AUDITSYSCALL is enabled with\n certain syscall rules, allows local users to obtain\n potentially sensitive single-bit values from kernel\n memory or cause a denial of service (OOPS) via a large\n value of a syscall number. (bnc#880484)\n\n - CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux\n kernel through 3.15.1 on 32-bit x86 platforms, when\n syscall auditing is enabled and the sep CPU feature flag\n is set, allows local users to cause a denial of service\n (OOPS and system crash) via an invalid syscall number,\n as demonstrated by number 1000. (bnc#883724)\n\n - CVE-2014-4652: Race condition in the tlv handler\n functionality in the snd_ctl_elem_user_tlv function in\n sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 allows local users to\n obtain sensitive information from kernel memory by\n leveraging /dev/snd/controlCX access. (bnc#883795)\n\n - CVE-2014-4653: sound/core/control.c in the ALSA control\n implementation in the Linux kernel before 3.15.2 does\n not ensure possession of a read/write lock, which allows\n local users to cause a denial of service\n (use-after-free) and obtain sensitive information from\n kernel memory by leveraging /dev/snd/controlCX access.\n (bnc#883795)\n\n - CVE-2014-4654: The snd_ctl_elem_add function in\n sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 does not check\n authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands,\n which allows local users to remove kernel controls and\n cause a denial of service (use-after-free and system\n crash) by leveraging /dev/snd/controlCX access for an\n ioctl call. (bnc#883795)\n\n - CVE-2014-4655: The snd_ctl_elem_add function in\n sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 does not properly\n maintain the user_ctl_count value, which allows local\n users to cause a denial of service (integer overflow and\n limit bypass) by leveraging /dev/snd/controlCX access\n for a large number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl\n calls. (bnc#883795)\n\n - CVE-2014-4656: Multiple integer overflows in\n sound/core/control.c in the ALSA control implementation\n in the Linux kernel before 3.15.2 allow local users to\n cause a denial of service by leveraging\n /dev/snd/controlCX access, related to (1) index values\n in the snd_ctl_add function and (2) numid values in the\n snd_ctl_remove_numid_conflict function. (bnc#883795)\n\n - CVE-2014-4667: The sctp_association_free function in\n net/sctp/associola.c in the Linux kernel before 3.15.2\n does not properly manage a certain backlog value, which\n allows remote attackers to cause a denial of service\n (socket outage) via a crafted SCTP packet. (bnc#885422)\n\n - CVE-2014-4699: The Linux kernel before 3.15.4 on Intel\n processors does not properly restrict use of a\n non-canonical value for the saved RIP address in the\n case of a system call that does not use IRET, which\n allows local users to leverage a race condition and gain\n privileges, or cause a denial of service (double fault),\n via a crafted application that makes ptrace and fork\n system calls. (bnc#885725)\n\n - CVE-2014-5077: The sctp_assoc_update function in\n net/sctp/associola.c in the Linux kernel through 3.15.8,\n when SCTP authentication is enabled, allows remote\n attackers to cause a denial of service (NULL pointer\n dereference and OOPS) by starting to establish an\n association between two endpoints immediately after an\n exchange of INIT and INIT ACK chunks to establish an\n earlier association between these endpoints in the\n opposite direction. (bnc#889173)\n\n - CVE-2013-4299: Interpretation conflict in\n drivers/md/dm-snap-persistent.c in the Linux kernel\n through 3.11.6 allows remote authenticated users to\n obtain sensitive information or modify data via a\n crafted mapping to a snapshot block device. (bnc#846404)\n\nThe following bugs have been fixed :\n\n - pagecachelimit: reduce lru_lock contention for heavy\n parallel reclaim (bnc#878509, bnc#864464).\n\n - pagecachelimit: reduce lru_lock contention for heavy\n parallel reclaim kabi fixup (bnc#878509, bnc#864464).\n\n - ACPI / PAD: call schedule() when need_resched() is true\n (bnc#866911).\n\n - kabi: Fix breakage due to addition of user_ctl_lock\n (bnc#883795).\n\n - cpuset: Fix memory allocator deadlock (bnc#876590).\n\n - tcp: allow to disable cwnd moderation in TCP_CA_Loss\n state (bnc#879921).\n\n - tcp: adapt selected parts of RFC 5682 and PRR logic\n (bnc#879921).\n\n - vlan: more careful checksum features handling\n (bnc#872634).\n\n - bonding: fix vlan_features computing (bnc#872634).\n\n - NFSv4: Minor cleanups for nfs4_handle_exception and\n nfs4_async_handle_error (bnc#889324).\n\n - NFS: Do not lose sockets when nfsd shutdown races with\n connection timeout (bnc#871854).\n\n - reiserfs: call truncate_setsize under tailpack mutex\n (bnc#878115).\n\n - reiserfs: drop vmtruncate (bnc#878115).\n\n - megaraid_sas: mask off flags in ioctl path (bnc#886474).\n\n - block: fix race between request completion and timeout\n handling (bnc#881051).\n\n - drivers/rtc/interface.c: fix infinite loop in\n initializing the alarm (bnc#871676).\n\n - xfrm: check peer pointer for null before calling\n inet_putpeer() (bnc#877775).\n\n - supported.conf: Add firewire/nosy as supported. This\n driver is the replacement for the ieee1394/pcilynx\n driver, which was supported.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=846404\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=864464\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=866911\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870173\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870576\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871676\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871797\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871854\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=872634\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=873374\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=876590\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877257\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877775\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878115\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878509\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=879921\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880484\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=881051\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=882804\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883724\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883795\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=885422\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=885725\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=886474\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=889173\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=889324\"\n );\n # https://download.suse.com/patch/finder/?keywords=1bdb6880fea42253a50653414920422e\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?066d07d5\"\n );\n # https://download.suse.com/patch/finder/?keywords=218ba78474014b91211cb482f9ce7a3a\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?450f83cf\"\n );\n # https://download.suse.com/patch/finder/?keywords=3fe24f0ad52cbb8be44e129fa1f0497a\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f1c84536\"\n );\n # https://download.suse.com/patch/finder/?keywords=41c4d735ff2c6886df2aa7dfcce0107b\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e13ba0a5\"\n );\n # https://download.suse.com/patch/finder/?keywords=4d4557738b3fb3592211aa4ebb60e887\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?afade347\"\n );\n # https://download.suse.com/patch/finder/?keywords=4de705ad690dac2ee164aea48d16db9a\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c061881e\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2013-4299/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-0055/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-0077/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-1739/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-2706/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-2851/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-3144/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-3145/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-3917/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-4508/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-4652/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-4653/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-4654/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-4655/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-4656/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-4667/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-4699/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-5077/\"\n );\n # https://www.suse.com/support/update/announcement/2014/suse-su-20141105-1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b3e6f666\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server 11 SP2 LTSS :\n\nzypper in -t patch slessp2-kernel-9630 slessp2-kernel-9631\nslessp2-kernel-9632\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-default-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-default-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-default-man\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-ec2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-ec2-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-ec2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-pae-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-pae-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-trace-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-xen-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-kmp-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/10/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/05/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES11)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES11\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES11\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES11 SP2\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"kernel-ec2-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"kernel-ec2-base-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"kernel-ec2-devel-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"kernel-xen-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"kernel-xen-base-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"kernel-xen-devel-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-kmp-default-4.1.6_06_3.0.101_0.7.23-0.5.30\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-kmp-trace-4.1.6_06_3.0.101_0.7.23-0.5.30\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"kernel-pae-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"kernel-pae-base-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"kernel-pae-devel-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-kmp-pae-4.1.6_06_3.0.101_0.7.23-0.5.30\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"s390x\", reference:\"kernel-default-man-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", reference:\"kernel-default-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", reference:\"kernel-default-base-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", reference:\"kernel-default-devel-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", reference:\"kernel-source-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", reference:\"kernel-syms-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", reference:\"kernel-trace-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", reference:\"kernel-trace-base-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", reference:\"kernel-trace-devel-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"kernel-ec2-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"kernel-ec2-base-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"kernel-ec2-devel-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"kernel-xen-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"kernel-xen-base-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"kernel-xen-devel-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"xen-kmp-default-4.1.6_06_3.0.101_0.7.23-0.5.30\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"xen-kmp-trace-4.1.6_06_3.0.101_0.7.23-0.5.30\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"kernel-pae-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"kernel-pae-base-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"kernel-pae-devel-3.0.101-0.7.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:\"2\", cpu:\"i586\", reference:\"xen-kmp-pae-4.1.6_06_3.0.101_0.7.23-0.5.30\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-20T12:27:45", "description": "The Linux kernel was updated to fix security issues and bugs.\n\nSecurity issues fixed: CVE-2014-3153: The futex_requeue function in\nkernel/futex.c in the Linux kernel did not ensure that calls have two\ndifferent futex addresses, which allowed local users to gain\nprivileges via a crafted FUTEX_REQUEUE command that facilitates unsafe\nwaiter modification.\n\nCVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST\nextension implementations in the sk_run_filter function in\nnet/core/filter.c in the Linux kernel did not check whether a certain\nlength value is sufficiently large, which allowed local users to cause\na denial of service (integer underflow and system crash) via crafted\nBPF instructions. NOTE: the affected code was moved to the\n__skb_get_nlattr and __skb_get_nlattr_nest functions before the\nvulnerability was announced.\n\nCVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in\nthe sk_run_filter function in net/core/filter.c in the Linux kernel\nused the reverse order in a certain subtraction, which allowed local\nusers to cause a denial of service (over-read and system crash) via\ncrafted BPF instructions. NOTE: the affected code was moved to the\n__skb_get_nlattr_nest function before the vulnerability was announced.\n\nCVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable\nbuffers are disabled, did not properly validate packet lengths, which\nallowed guest OS users to cause a denial of service (memory corruption\nand host OS crash) or possibly gain privileges on the host OS via\ncrafted packets, related to the handle_rx and get_rx_bufs functions.\n\nCVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the\nvhost-net subsystem in the Linux kernel package did not properly\nhandle vhost_get_vq_desc errors, which allowed guest OS users to cause\na denial of service (host OS crash) via unspecified vectors.\n\nCVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the\nLinux kernel allowed local users to cause a denial of service (NULL\npointer dereference and system crash) or possibly have unspecified\nother impact via a bind system call for an RDS socket on a system that\nlacks RDS transports.\n\nCVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the\nLinux kernel allowed local users to cause a denial of service (NULL\npointer dereference and system crash) or possibly have unspecified\nother impact via a bind system call for an RDS socket on a system that\nlacks RDS transports.\n\nCVE-2014-2851: Integer overflow in the ping_init_sock function in\nnet/ipv4/ping.c in the Linux kernel allowed local users to cause a\ndenial of service (use-after-free and system crash) or possibly gain\nprivileges via a crafted application that leverages an improperly\nmanaged reference counter.\n\n - ext4: Fix buffer double free in ext4_alloc_branch()\n (bnc#880599 bnc#876981).\n\n - patches.fixes/firewire-01-net-fix-use-after-free.patch,\n patches.fixes/firewire-02-ohci-fix-probe-failure-with-ag\n ere-lsi-controllers.patch,\n patches.fixes/firewire-03-dont-use-prepare_delayed_work.\n patch: Add missing bug reference (bnc#881697).\n\n - firewire: don't use PREPARE_DELAYED_WORK.\n\n - firewire: ohci: fix probe failure with Agere/LSI\n controllers.\n\n - firewire: net: fix use after free.\n\n - USB: OHCI: fix problem with global suspend on ATI\n controllers (bnc#868315).\n\n - mm: revert 'page-writeback.c: subtract min_free_kbytes\n from dirtyable memory' (bnc#879792).\n\n - usb: musb: tusb6010: Use musb->tusb_revision instead of\n tusb_get_revision call (bnc#872715).\n\n - usb: musb: tusb6010: Add tusb_revision to struct musb to\n store the revision (bnc#872715).\n\n - ALSA: hda - Fix onboard audio on Intel H97/Z97 chipsets\n (bnc#880613).\n\n - floppy: do not corrupt bio.bi_flags when reading block 0\n (bnc#879258).\n\n - reiserfs: call truncate_setsize under tailpack mutex\n (bnc#878115).\n\n - Update Xen config files: Set compatibility level back to\n 4.1 (bnc#851338).\n\n - Update config files. Guillaume GARDET reported a broken\n build due to CONFIG_USB_SERIAL_GENERIC being modular\n\n - memcg: deprecate memory.force_empty knob (bnc#878274).\n\n - nfsd: when reusing an existing repcache entry, unhash it\n first (bnc#877721).\n\n - Enable Socketcan again for i386 and x86_64 (bnc#858067)\n\n - xhci: extend quirk for Renesas cards (bnc#877713).\n\n - xhci: Fix resume issues on Renesas chips in Samsung\n laptops (bnc#877713).\n\n - mm: try_to_unmap_cluster() should lock_page() before\n mlocking (bnc#876102, CVE-2014-3122).\n\n - drm/i915, HD-audio: Don't continue probing when\n nomodeset is given (bnc#882648).\n\n - x86/mm/numa: Fix 32-bit kernel NUMA boot (bnc#881727).", "edition": 20, "published": "2014-06-26T00:00:00", "title": "openSUSE Security Update : kernel (openSUSE-SU-2014:0840-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3122", "CVE-2014-3145", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-2678", "CVE-2014-3144", "CVE-2014-3153", "CVE-2014-0055", "CVE-2014-0077"], "modified": "2014-06-26T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kernel-source", "p-cpe:/a:novell:opensuse:hdjmod-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:xen-doc-html", "p-cpe:/a:novell:opensuse:virtualbox-qt-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-source-vanilla", "p-cpe:/a:novell:opensuse:hdjmod-kmp-default", "p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource", "p-cpe:/a:novell:opensuse:kernel-debug-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-pae", "p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-tools", "p-cpe:/a:novell:opensuse:kernel-ec2-devel-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:crash-eppic", "p-cpe:/a:novell:opensuse:kernel-pae-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-xen", "p-cpe:/a:novell:opensuse:vhba-kmp-debugsource", "p-cpe:/a:novell:opensuse:pcfclock-debuginfo", "p-cpe:/a:novell:opensuse:xen-devel", "p-cpe:/a:novell:opensuse:kernel-default-debugsource", "p-cpe:/a:novell:opensuse:kernel-vanilla-devel-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-trace", "p-cpe:/a:novell:opensuse:kernel-ec2-base", "p-cpe:/a:novell:opensuse:ipset-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:hdjmod-debugsource", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-desktop", "p-cpe:/a:novell:opensuse:virtualbox-qt", "p-cpe:/a:novell:opensuse:kernel-ec2", "p-cpe:/a:novell:opensuse:hdjmod-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:kernel-trace-devel-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-debugsource", "p-cpe:/a:novell:opensuse:cloop-kmp-xen", "p-cpe:/a:novell:opensuse:virtualbox-debugsource", "p-cpe:/a:novell:opensuse:ndiswrapper-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-default", "p-cpe:/a:novell:opensuse:kernel-xen-devel", "p-cpe:/a:novell:opensuse:xen-kmp-desktop", "p-cpe:/a:novell:opensuse:kernel-trace-base", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-xen", "p-cpe:/a:novell:opensuse:kernel-default-debuginfo", "p-cpe:/a:novell:opensuse:python-virtualbox", "p-cpe:/a:novell:opensuse:pcfclock-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:xen-kmp-pae", "p-cpe:/a:novell:opensuse:kernel-ec2-debuginfo", "p-cpe:/a:novell:opensuse:ipset-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-debuginfo", "p-cpe:/a:novell:opensuse:libipset3-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-desktop", "p-cpe:/a:novell:opensuse:kernel-ec2-base-debuginfo", "p-cpe:/a:novell:opensuse:xen", "p-cpe:/a:novell:opensuse:iscsitarget", "p-cpe:/a:novell:opensuse:kernel-xen-base-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-xen", "p-cpe:/a:novell:opensuse:crash-gcore-debuginfo", "p-cpe:/a:novell:opensuse:crash-eppic-debuginfo", "p-cpe:/a:novell:opensuse:cloop-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:hdjmod-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-websrv-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-base-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-desktop", "p-cpe:/a:novell:opensuse:crash-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-desktop", "p-cpe:/a:novell:opensuse:cloop-debugsource", "p-cpe:/a:novell:opensuse:xen-tools-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:crash-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-guest-x11-debuginfo", "p-cpe:/a:novell:opensuse:xen-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-base", "p-cpe:/a:novell:opensuse:pcfclock-debugsource", "p-cpe:/a:novell:opensuse:ndiswrapper-debugsource", "p-cpe:/a:novell:opensuse:pcfclock-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-default", "p-cpe:/a:novell:opensuse:iscsitarget-debugsource", "p-cpe:/a:novell:opensuse:kernel-xen-base", "p-cpe:/a:novell:opensuse:python-virtualbox-debuginfo", "p-cpe:/a:novell:opensuse:kernel-default-devel", "p-cpe:/a:novell:opensuse:xen-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:kernel-devel", "p-cpe:/a:novell:opensuse:vhba-kmp-xen", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-default", "p-cpe:/a:novell:opensuse:xtables-addons", "p-cpe:/a:novell:opensuse:crash-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-debugsource", "p-cpe:/a:novell:opensuse:kernel-pae", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-desktop", "p-cpe:/a:novell:opensuse:xen-libs", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:crash-debugsource", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-devel", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:ipset-devel", "p-cpe:/a:novell:opensuse:kernel-syms", "p-cpe:/a:novell:opensuse:cloop-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-base-debuginfo", "p-cpe:/a:novell:opensuse:crash-kmp-xen", "p-cpe:/a:novell:opensuse:cloop-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-guest-tools-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-base", "p-cpe:/a:novell:opensuse:cloop-debuginfo", "p-cpe:/a:novell:opensuse:cloop-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:pcfclock-kmp-default", "p-cpe:/a:novell:opensuse:crash-devel", "p-cpe:/a:novell:opensuse:xen-libs-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:crash-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-32bit", "p-cpe:/a:novell:opensuse:kernel-vanilla", "p-cpe:/a:novell:opensuse:ipset-kmp-default", "p-cpe:/a:novell:opensuse:kernel-xen", "p-cpe:/a:novell:opensuse:kernel-vanilla-devel", "p-cpe:/a:novell:opensuse:kernel-debug-base", "p-cpe:/a:novell:opensuse:kernel-xen-debugsource", "p-cpe:/a:novell:opensuse:kernel-trace-devel", "p-cpe:/a:novell:opensuse:kernel-trace-debuginfo", "p-cpe:/a:novell:opensuse:pcfclock-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-debugsource", "p-cpe:/a:novell:opensuse:kernel-desktop-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-default", "p-cpe:/a:novell:opensuse:crash-kmp-desktop", "p-cpe:/a:novell:opensuse:crash-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-devel", "p-cpe:/a:novell:opensuse:hdjmod-kmp-pae", "p-cpe:/a:novell:opensuse:xen-debugsource", "p-cpe:/a:novell:opensuse:hdjmod-kmp-desktop", "p-cpe:/a:novell:opensuse:crash-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-trace-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-devel", "p-cpe:/a:novell:opensuse:virtualbox-websrv", "p-cpe:/a:novell:opensuse:cloop-kmp-default", "p-cpe:/a:novell:opensuse:pcfclock", "p-cpe:/a:novell:opensuse:libipset3", "p-cpe:/a:novell:opensuse:crash", "p-cpe:/a:novell:opensuse:kernel-desktop-devel", "p-cpe:/a:novell:opensuse:kernel-xen-devel-debuginfo", "p-cpe:/a:novell:opensuse:xen-tools", "p-cpe:/a:novell:opensuse:cloop", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-default", "p-cpe:/a:novell:opensuse:pcfclock-kmp-desktop", "p-cpe:/a:novell:opensuse:virtualbox-guest-x11", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-pae", "p-cpe:/a:novell:opensuse:kernel-xen-debuginfo", "p-cpe:/a:novell:opensuse:xen-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:cloop-kmp-desktop", "p-cpe:/a:novell:opensuse:ipset-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-pae", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-desktop", "p-cpe:/a:novell:opensuse:vhba-kmp-default", "p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-default", "p-cpe:/a:novell:opensuse:xen-tools-domU", "p-cpe:/a:novell:opensuse:kernel-desktop", "p-cpe:/a:novell:opensuse:xen-kmp-default", "p-cpe:/a:novell:opensuse:hdjmod-kmp-xen", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-pae", "p-cpe:/a:novell:opensuse:hdjmod-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug", "p-cpe:/a:novell:opensuse:xtables-addons-debuginfo", "p-cpe:/a:novell:opensuse:ipset-debugsource", "p-cpe:/a:novell:opensuse:kernel-trace-debugsource", "p-cpe:/a:novell:opensuse:iscsitarget-debuginfo", "p-cpe:/a:novell:opensuse:crash-gcore", "p-cpe:/a:novell:opensuse:xen-libs-debuginfo-32bit", "p-cpe:/a:novell:opensuse:virtualbox-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-desktop", "p-cpe:/a:novell:opensuse:cloop-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:pcfclock-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:xen-xend-tools", "p-cpe:/a:novell:opensuse:virtualbox-devel", "p-cpe:/a:novell:opensuse:xen-xend-tools-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox", "p-cpe:/a:novell:opensuse:kernel-default-base", "cpe:/o:novell:opensuse:13.1", "p-cpe:/a:novell:opensuse:ipset", "p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-debugsource", "p-cpe:/a:novell:opensuse:crash-kmp-default", "p-cpe:/a:novell:opensuse:kernel-desktop-debugsource", "p-cpe:/a:novell:opensuse:kernel-default-devel-debuginfo"], "id": "OPENSUSE-2014-441.NASL", "href": "https://www.tenable.com/plugins/nessus/76228", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2014-441.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(76228);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2013-7339\", \"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-2678\", \"CVE-2014-2851\", \"CVE-2014-3122\", \"CVE-2014-3144\", \"CVE-2014-3145\", \"CVE-2014-3153\");\n script_bugtraq_id(66351, 66441, 66543, 66678, 66779, 67162, 67309, 67321, 67906);\n\n script_name(english:\"openSUSE Security Update : kernel (openSUSE-SU-2014:0840-1)\");\n script_summary(english:\"Check for the openSUSE-2014-441 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Linux kernel was updated to fix security issues and bugs.\n\nSecurity issues fixed: CVE-2014-3153: The futex_requeue function in\nkernel/futex.c in the Linux kernel did not ensure that calls have two\ndifferent futex addresses, which allowed local users to gain\nprivileges via a crafted FUTEX_REQUEUE command that facilitates unsafe\nwaiter modification.\n\nCVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST\nextension implementations in the sk_run_filter function in\nnet/core/filter.c in the Linux kernel did not check whether a certain\nlength value is sufficiently large, which allowed local users to cause\na denial of service (integer underflow and system crash) via crafted\nBPF instructions. NOTE: the affected code was moved to the\n__skb_get_nlattr and __skb_get_nlattr_nest functions before the\nvulnerability was announced.\n\nCVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in\nthe sk_run_filter function in net/core/filter.c in the Linux kernel\nused the reverse order in a certain subtraction, which allowed local\nusers to cause a denial of service (over-read and system crash) via\ncrafted BPF instructions. NOTE: the affected code was moved to the\n__skb_get_nlattr_nest function before the vulnerability was announced.\n\nCVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable\nbuffers are disabled, did not properly validate packet lengths, which\nallowed guest OS users to cause a denial of service (memory corruption\nand host OS crash) or possibly gain privileges on the host OS via\ncrafted packets, related to the handle_rx and get_rx_bufs functions.\n\nCVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the\nvhost-net subsystem in the Linux kernel package did not properly\nhandle vhost_get_vq_desc errors, which allowed guest OS users to cause\na denial of service (host OS crash) via unspecified vectors.\n\nCVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the\nLinux kernel allowed local users to cause a denial of service (NULL\npointer dereference and system crash) or possibly have unspecified\nother impact via a bind system call for an RDS socket on a system that\nlacks RDS transports.\n\nCVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the\nLinux kernel allowed local users to cause a denial of service (NULL\npointer dereference and system crash) or possibly have unspecified\nother impact via a bind system call for an RDS socket on a system that\nlacks RDS transports.\n\nCVE-2014-2851: Integer overflow in the ping_init_sock function in\nnet/ipv4/ping.c in the Linux kernel allowed local users to cause a\ndenial of service (use-after-free and system crash) or possibly gain\nprivileges via a crafted application that leverages an improperly\nmanaged reference counter.\n\n - ext4: Fix buffer double free in ext4_alloc_branch()\n (bnc#880599 bnc#876981).\n\n - patches.fixes/firewire-01-net-fix-use-after-free.patch,\n patches.fixes/firewire-02-ohci-fix-probe-failure-with-ag\n ere-lsi-controllers.patch,\n patches.fixes/firewire-03-dont-use-prepare_delayed_work.\n patch: Add missing bug reference (bnc#881697).\n\n - firewire: don't use PREPARE_DELAYED_WORK.\n\n - firewire: ohci: fix probe failure with Agere/LSI\n controllers.\n\n - firewire: net: fix use after free.\n\n - USB: OHCI: fix problem with global suspend on ATI\n controllers (bnc#868315).\n\n - mm: revert 'page-writeback.c: subtract min_free_kbytes\n from dirtyable memory' (bnc#879792).\n\n - usb: musb: tusb6010: Use musb->tusb_revision instead of\n tusb_get_revision call (bnc#872715).\n\n - usb: musb: tusb6010: Add tusb_revision to struct musb to\n store the revision (bnc#872715).\n\n - ALSA: hda - Fix onboard audio on Intel H97/Z97 chipsets\n (bnc#880613).\n\n - floppy: do not corrupt bio.bi_flags when reading block 0\n (bnc#879258).\n\n - reiserfs: call truncate_setsize under tailpack mutex\n (bnc#878115).\n\n - Update Xen config files: Set compatibility level back to\n 4.1 (bnc#851338).\n\n - Update config files. Guillaume GARDET reported a broken\n build due to CONFIG_USB_SERIAL_GENERIC being modular\n\n - memcg: deprecate memory.force_empty knob (bnc#878274).\n\n - nfsd: when reusing an existing repcache entry, unhash it\n first (bnc#877721).\n\n - Enable Socketcan again for i386 and x86_64 (bnc#858067)\n\n - xhci: extend quirk for Renesas cards (bnc#877713).\n\n - xhci: Fix resume issues on Renesas chips in Samsung\n laptops (bnc#877713).\n\n - mm: try_to_unmap_cluster() should lock_page() before\n mlocking (bnc#876102, CVE-2014-3122).\n\n - drm/i915, HD-audio: Don't continue probing when\n nomodeset is given (bnc#882648).\n\n - x86/mm/numa: Fix 32-bit kernel NUMA boot (bnc#881727).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=851338\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=858067\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=868315\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=869563\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870173\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870576\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871561\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=872715\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=873374\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=876102\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=876981\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877257\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877713\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=877721\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878115\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878274\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=879258\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=879792\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880599\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880613\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880892\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=881697\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=881727\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=882648\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2014-06/msg00050.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Android \"Towelroot\" Futex Requeue Kernel Exploit');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-eppic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-eppic-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-gcore\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-gcore-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libipset3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libipset3-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-virtualbox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-virtualbox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-x11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-x11-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-qt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-qt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-websrv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-websrv-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-xend-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-xend-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/06/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-2.639-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-debuginfo-2.639-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-debugsource-2.639-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-default-2.639_k3.11.10_17-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-default-debuginfo-2.639_k3.11.10_17-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-desktop-2.639_k3.11.10_17-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-desktop-debuginfo-2.639_k3.11.10_17-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-pae-2.639_k3.11.10_17-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-pae-debuginfo-2.639_k3.11.10_17-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-xen-2.639_k3.11.10_17-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-xen-debuginfo-2.639_k3.11.10_17-11.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-7.0.2-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-debuginfo-7.0.2-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-debugsource-7.0.2-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-devel-7.0.2-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-eppic-7.0.2-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-eppic-debuginfo-7.0.2-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-gcore-7.0.2-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-gcore-debuginfo-7.0.2-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-default-7.0.2_k3.11.10_17-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-default-debuginfo-7.0.2_k3.11.10_17-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-desktop-7.0.2_k3.11.10_17-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_17-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-pae-7.0.2_k3.11.10_17-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-pae-debuginfo-7.0.2_k3.11.10_17-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-xen-7.0.2_k3.11.10_17-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-xen-debuginfo-7.0.2_k3.11.10_17-2.10.9\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-debugsource-1.28-16.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-default-1.28_k3.11.10_17-16.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-default-debuginfo-1.28_k3.11.10_17-16.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-desktop-1.28_k3.11.10_17-16.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_17-16.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-pae-1.28_k3.11.10_17-16.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_17-16.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-xen-1.28_k3.11.10_17-16.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_17-16.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-6.21.1-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-debuginfo-6.21.1-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-debugsource-6.21.1-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-devel-6.21.1-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-default-6.21.1_k3.11.10_17-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-default-debuginfo-6.21.1_k3.11.10_17-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-desktop-6.21.1_k3.11.10_17-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_17-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-pae-6.21.1_k3.11.10_17-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-pae-debuginfo-6.21.1_k3.11.10_17-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-xen-6.21.1_k3.11.10_17-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_17-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-1.4.20.3-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-debuginfo-1.4.20.3-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-debugsource-1.4.20.3-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-default-1.4.20.3_k3.11.10_17-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_17-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_17-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_17-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-pae-1.4.20.3_k3.11.10_17-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_17-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-xen-1.4.20.3_k3.11.10_17-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_17-13.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-source-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-source-vanilla-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-syms-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libipset3-6.21.1-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libipset3-debuginfo-6.21.1-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-1.58-10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-debuginfo-1.58-10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-debugsource-1.58-10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-default-1.58_k3.11.10_17-10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_17-10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-desktop-1.58_k3.11.10_17-10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_17-10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-pae-1.58_k3.11.10_17-10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_17-10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-0.44-258.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-debuginfo-0.44-258.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-debugsource-0.44-258.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-default-0.44_k3.11.10_17-258.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-default-debuginfo-0.44_k3.11.10_17-258.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-desktop-0.44_k3.11.10_17-258.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_17-258.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-pae-0.44_k3.11.10_17-258.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_17-258.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"python-virtualbox-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"python-virtualbox-debuginfo-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-debugsource-20130607-2.11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-default-20130607_k3.11.10_17-2.11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-default-debuginfo-20130607_k3.11.10_17-2.11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-desktop-20130607_k3.11.10_17-2.11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-desktop-debuginfo-20130607_k3.11.10_17-2.11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-pae-20130607_k3.11.10_17-2.11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-pae-debuginfo-20130607_k3.11.10_17-2.11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-xen-20130607_k3.11.10_17-2.11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-xen-debuginfo-20130607_k3.11.10_17-2.11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-debuginfo-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-debugsource-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-devel-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-default-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-pae-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-tools-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-tools-debuginfo-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-x11-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-x11-debuginfo-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-default-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-desktop-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-pae-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_17-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-qt-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-qt-debuginfo-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-websrv-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-websrv-debuginfo-4.2.18-2.15.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-debugsource-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-devel-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-default-4.3.2_01_k3.11.10_17-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_17-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-desktop-4.3.2_01_k3.11.10_17-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_17-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-pae-4.3.2_01_k3.11.10_17-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_17-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-libs-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-libs-debuginfo-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-tools-domU-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-tools-domU-debuginfo-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-2.3-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-debuginfo-2.3-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-debugsource-2.3-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-default-2.3_k3.11.10_17-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_17-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-desktop-2.3_k3.11.10_17-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_17-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-pae-2.3_k3.11.10_17-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_17-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-xen-2.3_k3.11.10_17-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_17-2.10.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-base-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-base-debuginfo-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-debuginfo-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-debugsource-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-devel-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-devel-debuginfo-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-base-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-base-debuginfo-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-debuginfo-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-debugsource-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-devel-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-devel-debuginfo-3.11.10-17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-base-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-base-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-debugsource-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-devel-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-devel-debuginfo-3.11.10-17.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-doc-html-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-32bit-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-tools-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-xend-tools-4.3.2_01-18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-xend-tools-debuginfo-4.3.2_01-18.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T12:27:50", "description": "The Linux kernel was updated to fix security issues and bugs :\n\nSecurity issues fixed: CVE-2014-4699: The Linux kernel on Intel\nprocessors did not properly restrict use of a non-canonical value for\nthe saved RIP address in the case of a system call that does not use\nIRET, which allowed local users to leverage a race condition and gain\nprivileges, or cause a denial of service (double fault), via a crafted\napplication that makes ptrace and fork system calls.\n\nCVE-2014-4667: The sctp_association_free function in\nnet/sctp/associola.c in the Linux kernel did not properly manage a\ncertain backlog value, which allowed remote attackers to cause a\ndenial of service (socket outage) via a crafted SCTP packet.\n\nCVE-2014-4171: mm/shmem.c in the Linux kernel did not properly\nimplement the interaction between range notification and hole\npunching, which allowed local users to cause a denial of service\n(i_mutex hold) by using the mmap system call to access a hole, as\ndemonstrated by interfering with intended shmem activity by blocking\ncompletion of (1) an MADV_REMOVE madvise call or (2) an\nFALLOC_FL_PUNCH_HOLE fallocate call.\n\nCVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on\n32-bit x86 platforms, when syscall auditing is enabled and the sep CPU\nfeature flag is set, allowed local users to cause a denial of service\n(OOPS and system crash) via an invalid syscall number, as demonstrated\nby number 1000.\n\nCVE-2014-0100: Race condition in the inet_frag_intern function in\nnet/ipv4/inet_fragment.c in the Linux kernel allowed remote attackers\nto cause a denial of service (use-after-free error) or possibly have\nunspecified other impact via a large series of fragmented ICMP Echo\nRequest packets to a system with a heavy CPU load.\n\nCVE-2014-4656: Multiple integer overflows in sound/core/control.c in\nthe ALSA control implementation in the Linux kernel allowed local\nusers to cause a denial of service by leveraging /dev/snd/controlCX\naccess, related to (1) index values in the snd_ctl_add function and\n(2) numid values in the snd_ctl_remove_numid_conflict function.\n\nCVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c\nin the ALSA control implementation in the Linux kernel did not\nproperly maintain the user_ctl_count value, which allowed local users\nto cause a denial of service (integer overflow and limit bypass) by\nleveraging /dev/snd/controlCX access for a large number of\nSNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n\nCVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c\nin the ALSA control implementation in the Linux kernel did not check\nauthorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed\nlocal users to remove kernel controls and cause a denial of service\n(use-after-free and system crash) by leveraging /dev/snd/controlCX\naccess for an ioctl call.\n\nCVE-2014-4653: sound/core/control.c in the ALSA control implementation\nin the Linux kernel did not ensure possession of a read/write lock,\nwhich allowed local users to cause a denial of service\n(use-after-free) and obtain sensitive information from kernel memory\nby leveraging /dev/snd/controlCX access.\n\nCVE-2014-4652: Race condition in the tlv handler functionality in the\nsnd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA\ncontrol implementation in the Linux kernel allowed local users to\nobtain sensitive information from kernel memory by leveraging\n/dev/snd/controlCX access.\n\nCVE-2014-4014: The capabilities implementation in the Linux kernel did\nnot properly consider that namespaces are inapplicable to inodes,\nwhich allowed local users to bypass intended chmod restrictions by\nfirst creating a user namespace, as demonstrated by setting the setgid\nbit on a file with group ownership of root.\n\nCVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the\nLinux kernel did not properly count the addition of routes, which\nallowed remote attackers to cause a denial of service (memory\nconsumption) via a flood of ICMPv6 Router Advertisement packets.\n\nCVE-2014-3917: kernel/auditsc.c in the Linux kernel, when\nCONFIG_AUDITSYSCALL is enabled with certain syscall rules, allowed\nlocal users to obtain potentially sensitive single-bit values from\nkernel memory or cause a denial of service (OOPS) via a large value of\na syscall number.\n\nCVE-2014-0131: Use-after-free vulnerability in the skb_segment\nfunction in net/core/skbuff.c in the Linux kernel allowed attackers to\nobtain sensitive information from kernel memory by leveraging the\nabsence of a certain orphaning operation.\n\nBugs fixed :\n\n - Don't trigger congestion wait on dirty-but-not-writeout\n pages (bnc#879071).\n\n - via-velocity: fix netif_receive_skb use in irq disabled\n section (bnc#851686).\n\n - HID: logitech-dj: Fix USB 3.0 issue (bnc#886629).\n\n - tg3: Change nvram command timeout value to 50ms\n (bnc#768714 bnc#855657).\n\n - tg3: Override clock, link aware and link idle mode\n during NVRAM dump (bnc#768714 bnc#855657).\n\n - tg3: Set the MAC clock to the fastest speed during boot\n code load (bnc#768714 bnc#855657).\n\n - ALSA: usb-audio: Fix deadlocks at resuming (bnc#884840).\n\n - ALSA: usb-audio: Save mixer status only once at suspend\n (bnc#884840).\n\n - ALSA: usb-audio: Resume mixer values properly\n (bnc#884840).", "edition": 21, "published": "2014-08-13T00:00:00", "title": "openSUSE Security Update : kernel (openSUSE-SU-2014:0985-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0131", "CVE-2014-0100", "CVE-2014-4699", "CVE-2014-4655", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-4171", "CVE-2014-4014", "CVE-2014-3917", "CVE-2014-4654", "CVE-2014-2309", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-4667"], "modified": "2014-08-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kernel-source", "p-cpe:/a:novell:opensuse:hdjmod-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:xen-doc-html", "p-cpe:/a:novell:opensuse:virtualbox-qt-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-source-vanilla", "p-cpe:/a:novell:opensuse:hdjmod-kmp-default", "p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource", "p-cpe:/a:novell:opensuse:kernel-debug-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-pae", "p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-tools", "p-cpe:/a:novell:opensuse:kernel-ec2-devel-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:crash-eppic", "p-cpe:/a:novell:opensuse:kernel-pae-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-xen", "p-cpe:/a:novell:opensuse:vhba-kmp-debugsource", "p-cpe:/a:novell:opensuse:pcfclock-debuginfo", "p-cpe:/a:novell:opensuse:xen-devel", "p-cpe:/a:novell:opensuse:kernel-default-debugsource", "p-cpe:/a:novell:opensuse:kernel-vanilla-devel-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-trace", "p-cpe:/a:novell:opensuse:kernel-ec2-base", "p-cpe:/a:novell:opensuse:ipset-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:hdjmod-debugsource", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-desktop", "p-cpe:/a:novell:opensuse:virtualbox-qt", "p-cpe:/a:novell:opensuse:kernel-ec2", "p-cpe:/a:novell:opensuse:hdjmod-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:kernel-trace-devel-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-debugsource", "p-cpe:/a:novell:opensuse:cloop-kmp-xen", "p-cpe:/a:novell:opensuse:virtualbox-debugsource", "p-cpe:/a:novell:opensuse:ndiswrapper-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-default", "p-cpe:/a:novell:opensuse:kernel-xen-devel", "p-cpe:/a:novell:opensuse:xen-kmp-desktop", "p-cpe:/a:novell:opensuse:kernel-trace-base", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-xen", "p-cpe:/a:novell:opensuse:kernel-default-debuginfo", "p-cpe:/a:novell:opensuse:python-virtualbox", "p-cpe:/a:novell:opensuse:pcfclock-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:xen-kmp-pae", "p-cpe:/a:novell:opensuse:kernel-ec2-debuginfo", "p-cpe:/a:novell:opensuse:ipset-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-debuginfo", "p-cpe:/a:novell:opensuse:libipset3-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-desktop", "p-cpe:/a:novell:opensuse:kernel-ec2-base-debuginfo", "p-cpe:/a:novell:opensuse:xen", "p-cpe:/a:novell:opensuse:iscsitarget", "p-cpe:/a:novell:opensuse:kernel-xen-base-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-xen", "p-cpe:/a:novell:opensuse:crash-gcore-debuginfo", "p-cpe:/a:novell:opensuse:crash-eppic-debuginfo", "p-cpe:/a:novell:opensuse:cloop-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:hdjmod-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-websrv-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-base-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-desktop", "p-cpe:/a:novell:opensuse:crash-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-desktop", "p-cpe:/a:novell:opensuse:cloop-debugsource", "p-cpe:/a:novell:opensuse:xen-tools-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:crash-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-guest-x11-debuginfo", "p-cpe:/a:novell:opensuse:xen-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-base", "p-cpe:/a:novell:opensuse:pcfclock-debugsource", "p-cpe:/a:novell:opensuse:ndiswrapper-debugsource", "p-cpe:/a:novell:opensuse:pcfclock-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-default", "p-cpe:/a:novell:opensuse:iscsitarget-debugsource", "p-cpe:/a:novell:opensuse:kernel-xen-base", "p-cpe:/a:novell:opensuse:python-virtualbox-debuginfo", "p-cpe:/a:novell:opensuse:kernel-default-devel", "p-cpe:/a:novell:opensuse:xen-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:kernel-devel", "p-cpe:/a:novell:opensuse:vhba-kmp-xen", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-default", "p-cpe:/a:novell:opensuse:xtables-addons", "p-cpe:/a:novell:opensuse:crash-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-debugsource", "p-cpe:/a:novell:opensuse:kernel-pae", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-desktop", "p-cpe:/a:novell:opensuse:xen-libs", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:ipset-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo", "p-cpe:/a:novell:opensuse:vhba-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:crash-debugsource", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-devel", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:ipset-devel", "p-cpe:/a:novell:opensuse:kernel-syms", "p-cpe:/a:novell:opensuse:cloop-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-base-debuginfo", "p-cpe:/a:novell:opensuse:crash-kmp-xen", "p-cpe:/a:novell:opensuse:cloop-kmp-pae", "p-cpe:/a:novell:opensuse:virtualbox-guest-tools-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-base", "p-cpe:/a:novell:opensuse:cloop-debuginfo", "p-cpe:/a:novell:opensuse:cloop-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:pcfclock-kmp-default", "p-cpe:/a:novell:opensuse:crash-devel", "p-cpe:/a:novell:opensuse:xen-libs-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:crash-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-32bit", "p-cpe:/a:novell:opensuse:kernel-vanilla", "p-cpe:/a:novell:opensuse:ipset-kmp-default", "p-cpe:/a:novell:opensuse:kernel-xen", "p-cpe:/a:novell:opensuse:kernel-vanilla-devel", "p-cpe:/a:novell:opensuse:kernel-debug-base", "p-cpe:/a:novell:opensuse:kernel-xen-debugsource", "p-cpe:/a:novell:opensuse:kernel-trace-devel", "p-cpe:/a:novell:opensuse:kernel-trace-debuginfo", "p-cpe:/a:novell:opensuse:pcfclock-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-debugsource", "p-cpe:/a:novell:opensuse:kernel-desktop-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-default", "p-cpe:/a:novell:opensuse:crash-kmp-desktop", "p-cpe:/a:novell:opensuse:crash-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-devel", "p-cpe:/a:novell:opensuse:hdjmod-kmp-pae", "p-cpe:/a:novell:opensuse:xen-debugsource", "p-cpe:/a:novell:opensuse:hdjmod-kmp-desktop", "p-cpe:/a:novell:opensuse:crash-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-trace-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-devel", "p-cpe:/a:novell:opensuse:virtualbox-websrv", "p-cpe:/a:novell:opensuse:cloop-kmp-default", "p-cpe:/a:novell:opensuse:pcfclock", "p-cpe:/a:novell:opensuse:libipset3", "p-cpe:/a:novell:opensuse:crash", "p-cpe:/a:novell:opensuse:kernel-desktop-devel", "p-cpe:/a:novell:opensuse:kernel-xen-devel-debuginfo", "p-cpe:/a:novell:opensuse:xen-tools", "p-cpe:/a:novell:opensuse:cloop", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-default", "p-cpe:/a:novell:opensuse:pcfclock-kmp-desktop", "p-cpe:/a:novell:opensuse:virtualbox-guest-x11", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-pae", "p-cpe:/a:novell:opensuse:kernel-xen-debuginfo", "p-cpe:/a:novell:opensuse:xen-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:cloop-kmp-desktop", "p-cpe:/a:novell:opensuse:ipset-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:iscsitarget-kmp-pae", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-pae-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper", "p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-desktop", "p-cpe:/a:novell:opensuse:vhba-kmp-default", "p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-default", "p-cpe:/a:novell:opensuse:xen-tools-domU", "p-cpe:/a:novell:opensuse:kernel-desktop", "p-cpe:/a:novell:opensuse:xen-kmp-default", "p-cpe:/a:novell:opensuse:hdjmod-kmp-xen", "p-cpe:/a:novell:opensuse:virtualbox-host-kmp-pae", "p-cpe:/a:novell:opensuse:hdjmod-kmp-default-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-kmp-xen-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug", "p-cpe:/a:novell:opensuse:xtables-addons-debuginfo", "p-cpe:/a:novell:opensuse:ipset-debugsource", "p-cpe:/a:novell:opensuse:kernel-trace-debugsource", "p-cpe:/a:novell:opensuse:iscsitarget-debuginfo", "p-cpe:/a:novell:opensuse:crash-gcore", "p-cpe:/a:novell:opensuse:xen-libs-debuginfo-32bit", "p-cpe:/a:novell:opensuse:virtualbox-debuginfo", "p-cpe:/a:novell:opensuse:ndiswrapper-kmp-desktop", "p-cpe:/a:novell:opensuse:cloop-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:pcfclock-kmp-desktop-debuginfo", "p-cpe:/a:novell:opensuse:xen-xend-tools", "p-cpe:/a:novell:opensuse:virtualbox-devel", "p-cpe:/a:novell:opensuse:xen-xend-tools-debuginfo", "p-cpe:/a:novell:opensuse:virtualbox", "p-cpe:/a:novell:opensuse:kernel-default-base", "cpe:/o:novell:opensuse:13.1", "p-cpe:/a:novell:opensuse:ipset", "p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo", "p-cpe:/a:novell:opensuse:xtables-addons-debugsource", "p-cpe:/a:novell:opensuse:crash-kmp-default", "p-cpe:/a:novell:opensuse:kernel-desktop-debugsource", "p-cpe:/a:novell:opensuse:kernel-default-devel-debuginfo"], "id": "OPENSUSE-2014-493.NASL", "href": "https://www.tenable.com/plugins/nessus/77177", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2014-493.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77177);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2014-0100\", \"CVE-2014-0131\", \"CVE-2014-2309\", \"CVE-2014-3917\", \"CVE-2014-4014\", \"CVE-2014-4171\", \"CVE-2014-4508\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4667\", \"CVE-2014-4699\");\n script_bugtraq_id(65952, 66095, 66101, 67699, 67988, 68126, 68157, 68162, 68163, 68164, 68170, 68224, 68411);\n\n script_name(english:\"openSUSE Security Update : kernel (openSUSE-SU-2014:0985-1)\");\n script_summary(english:\"Check for the openSUSE-2014-493 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Linux kernel was updated to fix security issues and bugs :\n\nSecurity issues fixed: CVE-2014-4699: The Linux kernel on Intel\nprocessors did not properly restrict use of a non-canonical value for\nthe saved RIP address in the case of a system call that does not use\nIRET, which allowed local users to leverage a race condition and gain\nprivileges, or cause a denial of service (double fault), via a crafted\napplication that makes ptrace and fork system calls.\n\nCVE-2014-4667: The sctp_association_free function in\nnet/sctp/associola.c in the Linux kernel did not properly manage a\ncertain backlog value, which allowed remote attackers to cause a\ndenial of service (socket outage) via a crafted SCTP packet.\n\nCVE-2014-4171: mm/shmem.c in the Linux kernel did not properly\nimplement the interaction between range notification and hole\npunching, which allowed local users to cause a denial of service\n(i_mutex hold) by using the mmap system call to access a hole, as\ndemonstrated by interfering with intended shmem activity by blocking\ncompletion of (1) an MADV_REMOVE madvise call or (2) an\nFALLOC_FL_PUNCH_HOLE fallocate call.\n\nCVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on\n32-bit x86 platforms, when syscall auditing is enabled and the sep CPU\nfeature flag is set, allowed local users to cause a denial of service\n(OOPS and system crash) via an invalid syscall number, as demonstrated\nby number 1000.\n\nCVE-2014-0100: Race condition in the inet_frag_intern function in\nnet/ipv4/inet_fragment.c in the Linux kernel allowed remote attackers\nto cause a denial of service (use-after-free error) or possibly have\nunspecified other impact via a large series of fragmented ICMP Echo\nRequest packets to a system with a heavy CPU load.\n\nCVE-2014-4656: Multiple integer overflows in sound/core/control.c in\nthe ALSA control implementation in the Linux kernel allowed local\nusers to cause a denial of service by leveraging /dev/snd/controlCX\naccess, related to (1) index values in the snd_ctl_add function and\n(2) numid values in the snd_ctl_remove_numid_conflict function.\n\nCVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c\nin the ALSA control implementation in the Linux kernel did not\nproperly maintain the user_ctl_count value, which allowed local users\nto cause a denial of service (integer overflow and limit bypass) by\nleveraging /dev/snd/controlCX access for a large number of\nSNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.\n\nCVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c\nin the ALSA control implementation in the Linux kernel did not check\nauthorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed\nlocal users to remove kernel controls and cause a denial of service\n(use-after-free and system crash) by leveraging /dev/snd/controlCX\naccess for an ioctl call.\n\nCVE-2014-4653: sound/core/control.c in the ALSA control implementation\nin the Linux kernel did not ensure possession of a read/write lock,\nwhich allowed local users to cause a denial of service\n(use-after-free) and obtain sensitive information from kernel memory\nby leveraging /dev/snd/controlCX access.\n\nCVE-2014-4652: Race condition in the tlv handler functionality in the\nsnd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA\ncontrol implementation in the Linux kernel allowed local users to\nobtain sensitive information from kernel memory by leveraging\n/dev/snd/controlCX access.\n\nCVE-2014-4014: The capabilities implementation in the Linux kernel did\nnot properly consider that namespaces are inapplicable to inodes,\nwhich allowed local users to bypass intended chmod restrictions by\nfirst creating a user namespace, as demonstrated by setting the setgid\nbit on a file with group ownership of root.\n\nCVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the\nLinux kernel did not properly count the addition of routes, which\nallowed remote attackers to cause a denial of service (memory\nconsumption) via a flood of ICMPv6 Router Advertisement packets.\n\nCVE-2014-3917: kernel/auditsc.c in the Linux kernel, when\nCONFIG_AUDITSYSCALL is enabled with certain syscall rules, allowed\nlocal users to obtain potentially sensitive single-bit values from\nkernel memory or cause a denial of service (OOPS) via a large value of\na syscall number.\n\nCVE-2014-0131: Use-after-free vulnerability in the skb_segment\nfunction in net/core/skbuff.c in the Linux kernel allowed attackers to\nobtain sensitive information from kernel memory by leveraging the\nabsence of a certain orphaning operation.\n\nBugs fixed :\n\n - Don't trigger congestion wait on dirty-but-not-writeout\n pages (bnc#879071).\n\n - via-velocity: fix netif_receive_skb use in irq disabled\n section (bnc#851686).\n\n - HID: logitech-dj: Fix USB 3.0 issue (bnc#886629).\n\n - tg3: Change nvram command timeout value to 50ms\n (bnc#768714 bnc#855657).\n\n - tg3: Override clock, link aware and link idle mode\n during NVRAM dump (bnc#768714 bnc#855657).\n\n - tg3: Set the MAC clock to the fastest speed during boot\n code load (bnc#768714 bnc#855657).\n\n - ALSA: usb-audio: Fix deadlocks at resuming (bnc#884840).\n\n - ALSA: usb-audio: Save mixer status only once at suspend\n (bnc#884840).\n\n - ALSA: usb-audio: Resume mixer values properly\n (bnc#884840).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=768714\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=851686\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=855657\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=866101\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867531\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867723\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=879071\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880484\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=882189\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883518\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883724\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=883795\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=884840\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=885422\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=885725\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=886629\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2014-08/msg00016.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:cloop-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-eppic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-eppic-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-gcore\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-gcore-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:crash-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hdjmod-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ipset-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:iscsitarget-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libipset3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libipset3-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ndiswrapper-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:pcfclock-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-virtualbox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-virtualbox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vhba-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-x11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-guest-x11-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-host-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-qt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-qt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-websrv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:virtualbox-websrv-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-xend-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-xend-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xtables-addons-kmp-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/07/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/08/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-2.639-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-debuginfo-2.639-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-debugsource-2.639-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-default-2.639_k3.11.10_21-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-default-debuginfo-2.639_k3.11.10_21-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-desktop-2.639_k3.11.10_21-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-desktop-debuginfo-2.639_k3.11.10_21-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-pae-2.639_k3.11.10_21-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-pae-debuginfo-2.639_k3.11.10_21-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-xen-2.639_k3.11.10_21-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"cloop-kmp-xen-debuginfo-2.639_k3.11.10_21-11.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-7.0.2-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-debuginfo-7.0.2-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-debugsource-7.0.2-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-devel-7.0.2-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-eppic-7.0.2-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-eppic-debuginfo-7.0.2-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-gcore-7.0.2-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-gcore-debuginfo-7.0.2-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-default-7.0.2_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-default-debuginfo-7.0.2_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-desktop-7.0.2_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-desktop-debuginfo-7.0.2_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-pae-7.0.2_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-pae-debuginfo-7.0.2_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-xen-7.0.2_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"crash-kmp-xen-debuginfo-7.0.2_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-debugsource-1.28-16.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-default-1.28_k3.11.10_21-16.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-default-debuginfo-1.28_k3.11.10_21-16.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-desktop-1.28_k3.11.10_21-16.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_21-16.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-pae-1.28_k3.11.10_21-16.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-pae-debuginfo-1.28_k3.11.10_21-16.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-xen-1.28_k3.11.10_21-16.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"hdjmod-kmp-xen-debuginfo-1.28_k3.11.10_21-16.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-6.21.1-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-debuginfo-6.21.1-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-debugsource-6.21.1-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-devel-6.21.1-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-default-6.21.1_k3.11.10_21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-default-debuginfo-6.21.1_k3.11.10_21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-desktop-6.21.1_k3.11.10_21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-pae-6.21.1_k3.11.10_21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-pae-debuginfo-6.21.1_k3.11.10_21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-xen-6.21.1_k3.11.10_21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ipset-kmp-xen-debuginfo-6.21.1_k3.11.10_21-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-1.4.20.3-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-debuginfo-1.4.20.3-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-debugsource-1.4.20.3-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-default-1.4.20.3_k3.11.10_21-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_21-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-desktop-1.4.20.3_k3.11.10_21-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_21-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-pae-1.4.20.3_k3.11.10_21-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_21-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-xen-1.4.20.3_k3.11.10_21-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_21-13.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-default-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-source-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-source-vanilla-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"kernel-syms-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libipset3-6.21.1-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libipset3-debuginfo-6.21.1-2.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-1.58-13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-debuginfo-1.58-13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-debugsource-1.58-13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-default-1.58_k3.11.10_21-13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_21-13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-desktop-1.58_k3.11.10_21-13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_21-13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-pae-1.58_k3.11.10_21-13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"ndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_21-13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-0.44-258.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-debuginfo-0.44-258.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-debugsource-0.44-258.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-default-0.44_k3.11.10_21-258.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-default-debuginfo-0.44_k3.11.10_21-258.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-desktop-0.44_k3.11.10_21-258.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_21-258.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-pae-0.44_k3.11.10_21-258.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"pcfclock-kmp-pae-debuginfo-0.44_k3.11.10_21-258.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"python-virtualbox-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"python-virtualbox-debuginfo-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-debugsource-20130607-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-default-20130607_k3.11.10_21-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-default-debuginfo-20130607_k3.11.10_21-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-desktop-20130607_k3.11.10_21-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-desktop-debuginfo-20130607_k3.11.10_21-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-pae-20130607_k3.11.10_21-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-pae-debuginfo-20130607_k3.11.10_21-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-xen-20130607_k3.11.10_21-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vhba-kmp-xen-debuginfo-20130607_k3.11.10_21-2.14.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-debuginfo-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-debugsource-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-devel-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-default-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-desktop-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-pae-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-tools-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-tools-debuginfo-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-x11-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-guest-x11-debuginfo-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-default-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-desktop-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-pae-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_21-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-qt-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-qt-debuginfo-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-websrv-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"virtualbox-websrv-debuginfo-4.2.18-2.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-debugsource-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-devel-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-default-4.3.2_01_k3.11.10_21-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-default-debuginfo-4.3.2_01_k3.11.10_21-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-desktop-4.3.2_01_k3.11.10_21-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_21-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-pae-4.3.2_01_k3.11.10_21-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_21-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-libs-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-libs-debuginfo-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-tools-domU-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xen-tools-domU-debuginfo-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-2.3-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-debuginfo-2.3-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-debugsource-2.3-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-default-2.3_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-default-debuginfo-2.3_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-desktop-2.3_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-pae-2.3_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-xen-2.3_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"xtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_21-2.13.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-debug-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-desktop-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-ec2-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-pae-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-trace-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-vanilla-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"i686\", reference:\"kernel-xen-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-debug-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-desktop-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-ec2-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-pae-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-trace-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-vanilla-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-base-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-base-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-debugsource-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-devel-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"kernel-xen-devel-debuginfo-3.11.10-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-doc-html-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-32bit-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-tools-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-xend-tools-4.3.2_01-21.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"xen-xend-tools-debuginfo-4.3.2_01-21.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T12:27:46", "description": "The Linux kernel was updated to fix security issues and bugs :\n\nSecurity issues fixed: CVE-2014-3153: The futex_requeue function in\nkernel/futex.c in the Linux kernel did not ensure that calls have two\ndifferent futex addresses, which allowed local users to gain\nprivileges via a crafted FUTEX_REQUEUE command that facilitates unsafe\nwaiter modification.\n\nCVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable\nbuffers are disabled, did not properly validate packet lengths, which\nallowed guest OS users to cause a denial of service (memory corruption\nand host OS crash) or possibly gain privileges on the host OS via\ncrafted packets, related to the handle_rx and get_rx_bufs functions.\n\nCVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the\nvhost-net subsystem in the Linux kernel package did not properly\nhandle vhost_get_vq_desc errors, which allowed guest OS users to cause\na denial of service (host OS crash) via unspecified vectors.\n\nCVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the\nLinux kernel allowed local users to cause a denial of service (NULL\npointer dereference and system crash) or possibly have unspecified\nother impact via a bind system call for an RDS socket on a system that\nlacks RDS transports.\n\nCVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the\nLinux kernel allowed local users to cause a denial of service (NULL\npointer dereference and system crash) or possibly have unspecified\nother impact via a bind system call for an RDS socket on a system that\nlacks RDS transports.\n\nCVE-2014-2851: Integer overflow in the ping_init_sock function in\nnet/ipv4/ping.c in the Linux kernel allowed local users to cause a\ndenial of service (use-after-free and system crash) or possibly gain\nprivileges via a crafted application that leverages an improperly\nmanaged reference counter.\n\nCVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the\nLinux kernel did not properly consider which pages must be locked,\nwhich allowed local users to cause a denial of service (system crash)\nby triggering a memory-usage pattern that requires removal of\npage-table mappings.\n\nBugs fixed :\n\n - memcg: deprecate memory.force_empty knob (bnc#878274).", "edition": 19, "published": "2014-07-02T00:00:00", "title": "openSUSE Security Update : kernel (openSUSE-SU-2014:0856-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3122", "CVE-2013-7339", "CVE-2014-2851", "CVE-2014-2678", "CVE-2014-3153", "CVE-2014-0055", "CVE-2014-0077"], "modified": "2014-07-02T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kernel-source", "p-cpe:/a:novell:opensuse:kernel-source-vanilla", "p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource", "p-cpe:/a:novell:opensuse:kernel-debug-debuginfo", "p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-debuginfo", "cpe:/o:novell:opensuse:12.3", "p-cpe:/a:novell:opensuse:kernel-default-debugsource", "p-cpe:/a:novell:opensuse:kernel-vanilla-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-trace", "p-cpe:/a:novell:opensuse:kernel-ec2-base", "p-cpe:/a:novell:opensuse:kernel-ec2", "p-cpe:/a:novell:opensuse:kernel-trace-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-debugsource", "p-cpe:/a:novell:opensuse:kernel-xen-devel", "p-cpe:/a:novell:opensuse:kernel-trace-base", "p-cpe:/a:novell:opensuse:kernel-default-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-debuginfo", "p-cpe:/a:novell:opensuse:kernel-ec2-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-xen-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-base", "p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-xen-base", "p-cpe:/a:novell:opensuse:kernel-default-devel", "p-cpe:/a:novell:opensuse:kernel-devel", "p-cpe:/a:novell:opensuse:kernel-ec2-debugsource", "p-cpe:/a:novell:opensuse:kernel-pae", "p-cpe:/a:novell:opensuse:kernel-pae-devel", "p-cpe:/a:novell:opensuse:kernel-syms", "p-cpe:/a:novell:opensuse:kernel-pae-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-base", "p-cpe:/a:novell:opensuse:kernel-vanilla", "p-cpe:/a:novell:opensuse:kernel-xen", "p-cpe:/a:novell:opensuse:kernel-vanilla-devel", "p-cpe:/a:novell:opensuse:kernel-debug-base", "p-cpe:/a:novell:opensuse:kernel-xen-debugsource", "p-cpe:/a:novell:opensuse:kernel-trace-devel", "p-cpe:/a:novell:opensuse:kernel-trace-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-debugsource", "p-cpe:/a:novell:opensuse:kernel-desktop-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-default", "p-cpe:/a:novell:opensuse:kernel-ec2-devel", "p-cpe:/a:novell:opensuse:kernel-trace-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-pae-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-devel", "p-cpe:/a:novell:opensuse:kernel-desktop-devel", "p-cpe:/a:novell:opensuse:kernel-xen-devel-debuginfo", "p-cpe:/a:novell:opensuse:kernel-xen-debuginfo", "p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop", "p-cpe:/a:novell:opensuse:kernel-debug", "p-cpe:/a:novell:opensuse:kernel-trace-debugsource", "p-cpe:/a:novell:opensuse:kernel-default-base", "p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo", "p-cpe:/a:novell:opensuse:kernel-desktop-debugsource", "p-cpe:/a:novell:opensuse:kernel-default-devel-debuginfo"], "id": "OPENSUSE-2014-451.NASL", "href": "https://www.tenable.com/plugins/nessus/76342", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2014-451.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(76342);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2013-7339\", \"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-2678\", \"CVE-2014-2851\", \"CVE-2014-3122\", \"CVE-2014-3153\");\n\n script_name(english:\"openSUSE Security Update : kernel (openSUSE-SU-2014:0856-1)\");\n script_summary(english:\"Check for the openSUSE-2014-451 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Linux kernel was updated to fix security issues and bugs :\n\nSecurity issues fixed: CVE-2014-3153: The futex_requeue function in\nkernel/futex.c in the Linux kernel did not ensure that calls have two\ndifferent futex addresses, which allowed local users to gain\nprivileges via a crafted FUTEX_REQUEUE command that facilitates unsafe\nwaiter modification.\n\nCVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable\nbuffers are disabled, did not properly validate packet lengths, which\nallowed guest OS users to cause a denial of service (memory corruption\nand host OS crash) or possibly gain privileges on the host OS via\ncrafted packets, related to the handle_rx and get_rx_bufs functions.\n\nCVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the\nvhost-net subsystem in the Linux kernel package did not properly\nhandle vhost_get_vq_desc errors, which allowed guest OS users to cause\na denial of service (host OS crash) via unspecified vectors.\n\nCVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the\nLinux kernel allowed local users to cause a denial of service (NULL\npointer dereference and system crash) or possibly have unspecified\nother impact via a bind system call for an RDS socket on a system that\nlacks RDS transports.\n\nCVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the\nLinux kernel allowed local users to cause a denial of service (NULL\npointer dereference and system crash) or possibly have unspecified\nother impact via a bind system call for an RDS socket on a system that\nlacks RDS transports.\n\nCVE-2014-2851: Integer overflow in the ping_init_sock function in\nnet/ipv4/ping.c in the Linux kernel allowed local users to cause a\ndenial of service (use-after-free and system crash) or possibly gain\nprivileges via a crafted application that leverages an improperly\nmanaged reference counter.\n\nCVE-2014-3122: The try_to_unmap_cluster function in mm/rmap.c in the\nLinux kernel did not properly consider which pages must be locked,\nwhich allowed local users to cause a denial of service (system crash)\nby triggering a memory-usage pattern that requires removal of\npage-table mappings.\n\nBugs fixed :\n\n - memcg: deprecate memory.force_empty knob (bnc#878274).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=869563\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870173\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=870576\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=871561\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=873374\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=876102\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=878274\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=880892\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2014-07/msg00002.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Android \"Towelroot\" Futex Requeue Kernel Exploit');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-desktop-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-ec2-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-base-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/06/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/07/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-default-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-source-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-source-vanilla-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", reference:\"kernel-syms-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-debug-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-desktop-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-ec2-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-pae-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-trace-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-vanilla-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"i686\", reference:\"kernel-xen-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-debug-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-desktop-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-ec2-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-pae-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-trace-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-vanilla-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-base-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-base-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-debuginfo-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-debugsource-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-devel-3.7.10-1.36.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.3\", cpu:\"x86_64\", reference:\"kernel-xen-devel-debuginfo-3.7.10-1.36.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:14:54", "description": "Updated kernel-rt packages that fix multiple security issues and one\nbug are now available for Red Hat Enterprise MRG 2.5.\n\nRed Hat Product Security has rated this update as having Important\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n * A NULL pointer dereference flaw was found in the way\n the Linux kernel's Stream Control Transmission Protocol\n (SCTP) implementation handled simultaneous connections\n between the same hosts. A remote attacker could use this\n flaw to crash the system. (CVE-2014-5077, Important)\n\n * Multiple use-after-free flaws and an integer overflow\n flaw were found in the way the Linux kernel's Advanced\n Linux Sound Architecture (ALSA) implementation handled\n user controls. A local, privileged user could use either\n of these flaws to crash the system. (CVE-2014-4653,\n CVE-2014-4654, CVE-2014-4655, CVE-2014-4656, Moderate)\n\n * An information leak flaw was found in the way the Linux\n kernel's Advanced Linux Sound Architecture (ALSA)\n implementation handled access of the user control's\n state. A local, privileged user could use this flaw to\n leak kernel memory to user space. (CVE-2014-4652, Low)\n\nThis update also fixes the following bug :\n\n * Prior to this update, the netconsole module was\n unavailable on MRG Realtime kernels due to locking\n issues that disabled it. These locking issues have been\n corrected, allowing the netconsole module to be\n re-enabled and functional on Realtime kernels.\n (BZ#1088923)\n\nUsers are advised to upgrade to these updated packages, which upgrade\nthe kernel-rt kernel to version kernel-rt-3.10.33-rt32.45 and correct\nthese issues. The system must be rebooted for this update to take\neffect.", "edition": 25, "cvss3": {"score": 7.1, "vector": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H"}, "published": "2014-08-21T00:00:00", "title": "RHEL 6 : MRG (RHSA-2014:1083)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-5077", "CVE-2014-4655", "CVE-2014-4653", "CVE-2014-4654", "CVE-2014-4656", "CVE-2014-4652"], "modified": "2014-08-21T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-debuginfo", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo-common-x86_64", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-debuginfo", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-firmware", "p-cpe:/a:redhat:enterprise_linux:kernel-rt", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-debuginfo"], "id": "REDHAT-RHSA-2014-1083.NASL", "href": "https://www.tenable.com/plugins/nessus/77298", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:1083. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77298);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\n \"CVE-2014-4652\",\n \"CVE-2014-4653\",\n \"CVE-2014-4654\",\n \"CVE-2014-4655\",\n \"CVE-2014-4656\",\n \"CVE-2014-5077\"\n );\n script_bugtraq_id(\n 68162,\n 68163,\n 68164,\n 68170,\n 68881\n );\n script_xref(name:\"RHSA\", value:\"2014:1083\");\n\n script_name(english:\"RHEL 6 : MRG (RHSA-2014:1083)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"Updated kernel-rt packages that fix multiple security issues and one\nbug are now available for Red Hat Enterprise MRG 2.5.\n\nRed Hat Product Security has rated this update as having Important\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n * A NULL pointer dereference flaw was found in the way\n the Linux kernel's Stream Control Transmission Protocol\n (SCTP) implementation handled simultaneous connections\n between the same hosts. A remote attacker could use this\n flaw to crash the system. (CVE-2014-5077, Important)\n\n * Multiple use-after-free flaws and an integer overflow\n flaw were found in the way the Linux kernel's Advanced\n Linux Sound Architecture (ALSA) implementation handled\n user controls. A local, privileged user could use either\n of these flaws to crash the system. (CVE-2014-4653,\n CVE-2014-4654, CVE-2014-4655, CVE-2014-4656, Moderate)\n\n * An information leak flaw was found in the way the Linux\n kernel's Advanced Linux Sound Architecture (ALSA)\n implementation handled access of the user control's\n state. A local, privileged user could use this flaw to\n leak kernel memory to user space. (CVE-2014-4652, Low)\n\nThis update also fixes the following bug :\n\n * Prior to this update, the netconsole module was\n unavailable on MRG Realtime kernels due to locking\n issues that disabled it. These locking issues have been\n corrected, allowing the netconsole module to be\n re-enabled and functional on Realtime kernels.\n (BZ#1088923)\n\nUsers are advised to upgrade to these updated packages, which upgrade\nthe kernel-rt kernel to version kernel-rt-3.10.33-rt32.45 and correct\nthese issues. The system must be rebooted for this update to take\neffect.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.redhat.com/security/data/cve/CVE-2014-4652.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.redhat.com/security/data/cve/CVE-2014-4653.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.redhat.com/security/data/cve/CVE-2014-4654.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.redhat.com/security/data/cve/CVE-2014-4655.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.redhat.com/security/data/cve/CVE-2014-4656.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.redhat.com/security/data/cve/CVE-2014-5077.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://rhn.redhat.com/errata/RHSA-2014-1083.html\");\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/08/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/08/21\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo-common-x86_64\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-firmware\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2014:1083\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n\n if (! (rpm_exists(release:\"RHEL6\", rpm:\"mrg-release\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MRG\");\n\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-debug-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debug-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-debug-debuginfo-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debug-debuginfo-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-debug-devel-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debug-devel-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-debuginfo-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debuginfo-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-debuginfo-common-x86_64-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debuginfo-common-x86_64-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-devel-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-devel-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-doc-3.10.0-\") && rpm_check(release:\"RHEL6\", reference:\"kernel-rt-doc-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-firmware-3.10.0-\") && rpm_check(release:\"RHEL6\", reference:\"kernel-rt-firmware-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-trace-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-trace-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-trace-debuginfo-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-trace-debuginfo-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-trace-devel-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-trace-devel-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-vanilla-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-vanilla-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-vanilla-debuginfo-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-vanilla-debuginfo-3.10.33-rt32.45.el6rt\")) flag++;\n if (! rpm_exists(release:\"RHEL6\", rpm:\"kernel-rt-vanilla-devel-3.10.0-\") && rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-vanilla-devel-3.10.33-rt32.45.el6rt\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-rt / kernel-rt-debug / kernel-rt-debug-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 6.6, "vector": "AV:L/AC:L/Au:N/C:C/I:N/A:C"}}, {"lastseen": "2021-01-20T15:27:13", "description": "Matthew Daley reported an information leak in the floppy disk driver\nof the Linux kernel. An unprivileged local user could exploit this\nflaw to obtain potentially sensitive information from kernel memory.\n(CVE-2014-1738)\n\nMatthew Daley reported a flaw in the handling of ioctl commands by the\nfloppy disk driver in the Linux kernel. An unprivileged local user\ncould exploit this flaw to gain administrative privileges if the\nfloppy disk module is loaded. (CVE-2014-1737)\n\nA flaw was discovered in the vhost-net subsystem of the Linux kernel.\nGuest OS users could exploit this flaw to cause a denial of service\n(host OS crash). (CVE-2014-0055)\n\nA flaw was discovered in the handling of network packets when\nmergeable buffers are disabled for virtual machines in the Linux\nkernel. Guest OS users may exploit this flaw to cause a denial of\nservice (host OS crash) or possibly gain privilege on the host OS.\n(CVE-2014-0077)\n\nA flaw was discovered in the Linux kernel's handling of the SCTP\nhandshake. A remote attacker could exploit this flaw to cause a denial\nof service (system crash). (CVE-2014-0101)\n\nA flaw was discovered in the handling of routing information in Linux\nkernel's IPv6 stack. A remote attacker could exploit this flaw to\ncause a denial of service (memory consumption) via a flood of ICMPv6\nrouter advertisement packets. (CVE-2014-2309)\n\nAn error was discovered in the Linux kernel's DCCP protocol support. A\nremote attacked could exploit this flaw to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2014-2523)\n\nMax Sydorenko discovered a race condition in the Atheros 9k wireless\ndriver in the Linux kernel. This race could be exploited by remote\nattackers to cause a denial of service (system crash). (CVE-2014-2672)\n\nAn error was discovered in the Reliable Datagram Sockets (RDS)\nprotocol stack in the Linux kernel. A local user could exploit this\nflaw to cause a denial of service (system crash) or possibly have\nunspecified other impact. (CVE-2014-2678)\n\nYaara Rozenblum discovered a race condition in the Linux kernel's\nGeneric IEEE 802.11 Networking Stack (mac80211). Remote attackers\ncould exploit this flaw to cause a denial of service (system crash).\n(CVE-2014-2706)\n\nA flaw was discovered in the Linux kernel's ping sockets. An\nunprivileged local user could exploit this flaw to cause a denial of\nservice (system crash) or possibly gain privileges via a crafted\napplication. (CVE-2014-2851)\n\nSasha Levin reported a bug in the Linux kernel's virtual memory\nmanagement subsystem. An unprivileged local user could exploit this\nflaw to cause a denial of service (system crash). (CVE-2014-3122).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2014-05-28T00:00:00", "title": "Ubuntu 12.04 LTS : linux-lts-raring vulnerabilities (USN-2224-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3122", "CVE-2014-2672", "CVE-2014-1737", "CVE-2014-1738", "CVE-2014-2851", "CVE-2014-2309", "CVE-2014-2678", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-2523", "CVE-2014-0101", "CVE-2014-2706"], "modified": "2014-05-28T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.8-generic", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-2224-1.NASL", "href": "https://www.tenable.com/plugins/nessus/74212", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2224-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(74212);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-0101\", \"CVE-2014-1737\", \"CVE-2014-1738\", \"CVE-2014-2309\", \"CVE-2014-2523\", \"CVE-2014-2672\", \"CVE-2014-2678\", \"CVE-2014-2706\", \"CVE-2014-2851\", \"CVE-2014-3122\");\n script_bugtraq_id(65943, 66095, 66279, 66441, 66492, 66543, 66591, 66678, 66779, 67162, 67300, 67302);\n script_xref(name:\"USN\", value:\"2224-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS : linux-lts-raring vulnerabilities (USN-2224-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Matthew Daley reported an information leak in the floppy disk driver\nof the Linux kernel. An unprivileged local user could exploit this\nflaw to obtain potentially sensitive information from kernel memory.\n(CVE-2014-1738)\n\nMatthew Daley reported a flaw in the handling of ioctl commands by the\nfloppy disk driver in the Linux kernel. An unprivileged local user\ncould exploit this flaw to gain administrative privileges if the\nfloppy disk module is loaded. (CVE-2014-1737)\n\nA flaw was discovered in the vhost-net subsystem of the Linux kernel.\nGuest OS users could exploit this flaw to cause a denial of service\n(host OS crash). (CVE-2014-0055)\n\nA flaw was discovered in the handling of network packets when\nmergeable buffers are disabled for virtual machines in the Linux\nkernel. Guest OS users may exploit this flaw to cause a denial of\nservice (host OS crash) or possibly gain privilege on the host OS.\n(CVE-2014-0077)\n\nA flaw was discovered in the Linux kernel's handling of the SCTP\nhandshake. A remote attacker could exploit this flaw to cause a denial\nof service (system crash). (CVE-2014-0101)\n\nA flaw was discovered in the handling of routing information in Linux\nkernel's IPv6 stack. A remote attacker could exploit this flaw to\ncause a denial of service (memory consumption) via a flood of ICMPv6\nrouter advertisement packets. (CVE-2014-2309)\n\nAn error was discovered in the Linux kernel's DCCP protocol support. A\nremote attacked could exploit this flaw to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2014-2523)\n\nMax Sydorenko discovered a race condition in the Atheros 9k wireless\ndriver in the Linux kernel. This race could be exploited by remote\nattackers to cause a denial of service (system crash). (CVE-2014-2672)\n\nAn error was discovered in the Reliable Datagram Sockets (RDS)\nprotocol stack in the Linux kernel. A local user could exploit this\nflaw to cause a denial of service (system crash) or possibly have\nunspecified other impact. (CVE-2014-2678)\n\nYaara Rozenblum discovered a race condition in the Linux kernel's\nGeneric IEEE 802.11 Networking Stack (mac80211). Remote attackers\ncould exploit this flaw to cause a denial of service (system crash).\n(CVE-2014-2706)\n\nA flaw was discovered in the Linux kernel's ping sockets. An\nunprivileged local user could exploit this flaw to cause a denial of\nservice (system crash) or possibly gain privileges via a crafted\napplication. (CVE-2014-2851)\n\nSasha Levin reported a bug in the Linux kernel's virtual memory\nmanagement subsystem. An unprivileged local user could exploit this\nflaw to cause a denial of service (system crash). (CVE-2014-3122).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2224-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected linux-image-3.8-generic package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.8-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/05/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/05/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-0101\", \"CVE-2014-1737\", \"CVE-2014-1738\", \"CVE-2014-2309\", \"CVE-2014-2523\", \"CVE-2014-2672\", \"CVE-2014-2678\", \"CVE-2014-2706\", \"CVE-2014-2851\", \"CVE-2014-3122\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2224-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.8.0-41-generic\", pkgver:\"3.8.0-41.60~precise1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.8-generic\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T01:18:47", "description": "The ip6_route_add function in net/ipv6/route.c in the Linux kernel\nthrough 3.13.6 does not properly count the addition of routes, which\nallows remote attackers to cause a denial of service (memory\nconsumption) via a flood of ICMPv6 Router Advertisement packets.\n\ndrivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable\nbuffers are disabled, does not properly validate packet lengths, which\nallows guest OS users to cause a denial of service (memory corruption\nand host OS crash) or possibly gain privileges on the host OS via\ncrafted packets, related to the handle_rx and get_rx_bufs functions.\n\nnet/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through\n3.13.6 uses a DCCP header pointer incorrectly, which allows remote\nattackers to cause a denial of service (system crash) or possibly\nexecute arbitrary code via a DCCP packet that triggers a call to the\n(1) dccp_new, (2) dccp_packet, or (3) dccp_error function.\n\nThe get_rx_bufs function in drivers/vhost/net.c in the vhost-net\nsubsystem in the Linux kernel package before 2.6.32-431.11.2 on Red\nHat Enterprise Linux (RHEL) 6 does not properly handle\nvhost_get_vq_desc errors, which allows guest OS users to cause a\ndenial of service (host OS crash) via unspecified vectors.", "edition": 23, "published": "2014-10-12T00:00:00", "title": "Amazon Linux AMI : kernel (ALAS-2014-328)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-2309", "CVE-2014-0055", "CVE-2014-0077", "CVE-2014-2523"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:kernel", "p-cpe:/a:amazon:linux:kernel-doc", "p-cpe:/a:amazon:linux:perf", "p-cpe:/a:amazon:linux:kernel-devel", "p-cpe:/a:amazon:linux:kernel-debuginfo-common-x86_64", "p-cpe:/a:amazon:linux:kernel-debuginfo", "p-cpe:/a:amazon:linux:kernel-debuginfo-common-i686", "p-cpe:/a:amazon:linux:perf-debuginfo", "p-cpe:/a:amazon:linux:kernel-headers", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2014-328.NASL", "href": "https://www.tenable.com/plugins/nessus/78271", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2014-328.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(78271);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2014-0055\", \"CVE-2014-0077\", \"CVE-2014-2309\", \"CVE-2014-2523\");\n script_xref(name:\"ALAS\", value:\"2014-328\");\n\n script_name(english:\"Amazon Linux AMI : kernel (ALAS-2014-328)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The ip6_route_add function in net/ipv6/route.c in the Linux kernel\nthrough 3.13.6 does not properly count the addition of routes, which\nallows remote attackers to cause a denial of service (memory\nconsumption) via a flood of ICMPv6 Router Advertisement packets.\n\ndrivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable\nbuffers are disabled, does not properly validate packet lengths, which\nallows guest OS users to cause a denial of service (memory corruption\nand host OS crash) or possibly gain privileges on the host OS via\ncrafted packets, related to the handle_rx and get_rx_bufs functions.\n\nnet/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through\n3.13.6 uses a DCCP header pointer incorrectly, which allows remote\nattackers to cause a denial of service (system crash) or possibly\nexecute arbitrary code via a DCCP packet that triggers a call to the\n(1) dccp_new, (2) dccp_packet, or (3) dccp_error function.\n\nThe get_rx_bufs function in drivers/vhost/net.c in the vhost-net\nsubsystem in the Linux kernel package before 2.6.32-431.11.2 on Red\nHat Enterprise Linux (RHEL) 6 does not properly handle\nvhost_get_vq_desc errors, which allows guest OS users to cause a\ndenial of service (host OS crash) via unspecified vectors.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2014-328.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Run 'yum update kernel' to update your system. You will need to reboot\nyour system in order for the new kernel to be running.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-debuginfo-common-i686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-debuginfo-common-x86_64\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:perf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:perf-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/04/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/10/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"kernel-3.10.37-47.135.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"kernel-debuginfo-3.10.37-47.135.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", cpu:\"i686\", reference:\"kernel-debuginfo-common-i686-3.10.37-47.135.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", cpu:\"x86_64\", reference:\"kernel-debuginfo-common-x86_64-3.10.37-47.135.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"kernel-devel-3.10.37-47.135.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"kernel-doc-3.10.37-47.135.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"kernel-headers-3.10.37-47.135.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"perf-3.10.37-47.135.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"perf-debuginfo-3.10.37-47.135.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-debuginfo / kernel-debuginfo-common-i686 / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T15:27:44", "description": "An flaw was discovered in the Linux kernel's audit subsystem when\nauditing certain syscalls. A local attacker could exploit this flaw to\nobtain potentially sensitive single-bit values from kernel memory or\ncause a denial of service (OOPS). (CVE-2014-3917)\n\nAn information leak was discovered in the rd_mcp backend of the iSCSI\ntarget subsystem in the Linux kernel. A local user could exploit this\nflaw to obtain sensitive information from ramdisk_mcp memory by\nleveraging access to a SCSI initiator. (CVE-2014-4027)\n\nSasha Levin reported an issue with the Linux kernel's shared memory\nsubsystem when used with range notifications and hole punching. A\nlocal user could exploit this flaw to cause a denial of service.\n(CVE-2014-4171)\n\nToralf Forster reported an error in the Linux kernels syscall\nauditing on 32 bit x86 platforms. A local user could exploit this flaw\nto cause a denial of service (OOPS and system crash). (CVE-2014-4508)\n\nAn information leak was discovered in the control implemenation of the\nAdvanced Linux Sound Architecture (ALSA) subsystem in the Linux\nkernel. A local user could exploit this flaw to obtain sensitive\ninformation from kernel memory. (CVE-2014-4652)\n\nA use-after-free flaw was discovered in the Advanced Linux Sound\nArchitecture (ALSA) control implementation of the Linux kernel. A\nlocal user could exploit this flaw to cause a denial of service\n(system crash). (CVE-2014-4653)\n\nA authorization bug was discovered with the snd_ctl_elem_add function\nof the Advanced Linux Sound Architecture (ALSA) in the Linux kernel. A\nlocal user could exploit his bug to cause a denial of service (remove\nkernel controls). (CVE-2014-4654)\n\nA flaw discovered in how the snd_ctl_elem function of the Advanced\nLinux Sound Architecture (ALSA) handled a reference count. A local\nuser could exploit this flaw to cause a denial of service (integer\noverflow and limit bypass). (CVE-2014-4655)\n\nAn integer overflow flaw was discovered in the control implementation\nof the Advanced Linux Sound Architecture (ALSA). A local user could\nexploit this flaw to cause a denial of service (system crash).\n(CVE-2014-4656)\n\nAn integer underflow flaw was discovered in the Linux kernel's\nhandling of the backlog value for certain SCTP packets. A remote\nattacker could exploit this flaw to cause a denial of service (socket\noutage) via a crafted SCTP packet. (CVE-2014-4667)\n\nJason Gunthorpe reported a flaw with SCTP authentication in the Linux\nkernel. A remote attacker could exploit this flaw to cause a denial of\nservice (NULL pointer dereference and OOPS). (CVE-2014-5077).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2014-09-03T00:00:00", "title": "Ubuntu 12.04 LTS : linux vulnerabilities (USN-2334-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-5077", "CVE-2014-4655", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-4171", "CVE-2014-3917", "CVE-2014-4027", "CVE-2014-4654", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-4667"], "modified": "2014-09-03T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic-pae", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-highbank", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-2334-1.NASL", "href": "https://www.tenable.com/plugins/nessus/77490", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2334-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77490);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2014-3917\", \"CVE-2014-4027\", \"CVE-2014-4171\", \"CVE-2014-4508\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4667\", \"CVE-2014-5077\");\n script_bugtraq_id(67699, 67985, 68126, 68157, 68162, 68163, 68164, 68170, 68224, 68881);\n script_xref(name:\"USN\", value:\"2334-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS : linux vulnerabilities (USN-2334-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"An flaw was discovered in the Linux kernel's audit subsystem when\nauditing certain syscalls. A local attacker could exploit this flaw to\nobtain potentially sensitive single-bit values from kernel memory or\ncause a denial of service (OOPS). (CVE-2014-3917)\n\nAn information leak was discovered in the rd_mcp backend of the iSCSI\ntarget subsystem in the Linux kernel. A local user could exploit this\nflaw to obtain sensitive information from ramdisk_mcp memory by\nleveraging access to a SCSI initiator. (CVE-2014-4027)\n\nSasha Levin reported an issue with the Linux kernel's shared memory\nsubsystem when used with range notifications and hole punching. A\nlocal user could exploit this flaw to cause a denial of service.\n(CVE-2014-4171)\n\nToralf Forster reported an error in the Linux kernels syscall\nauditing on 32 bit x86 platforms. A local user could exploit this flaw\nto cause a denial of service (OOPS and system crash). (CVE-2014-4508)\n\nAn information leak was discovered in the control implemenation of the\nAdvanced Linux Sound Architecture (ALSA) subsystem in the Linux\nkernel. A local user could exploit this flaw to obtain sensitive\ninformation from kernel memory. (CVE-2014-4652)\n\nA use-after-free flaw was discovered in the Advanced Linux Sound\nArchitecture (ALSA) control implementation of the Linux kernel. A\nlocal user could exploit this flaw to cause a denial of service\n(system crash). (CVE-2014-4653)\n\nA authorization bug was discovered with the snd_ctl_elem_add function\nof the Advanced Linux Sound Architecture (ALSA) in the Linux kernel. A\nlocal user could exploit his bug to cause a denial of service (remove\nkernel controls). (CVE-2014-4654)\n\nA flaw discovered in how the snd_ctl_elem function of the Advanced\nLinux Sound Architecture (ALSA) handled a reference count. A local\nuser could exploit this flaw to cause a denial of service (integer\noverflow and limit bypass). (CVE-2014-4655)\n\nAn integer overflow flaw was discovered in the control implementation\nof the Advanced Linux Sound Architecture (ALSA). A local user could\nexploit this flaw to cause a denial of service (system crash).\n(CVE-2014-4656)\n\nAn integer underflow flaw was discovered in the Linux kernel's\nhandling of the backlog value for certain SCTP packets. A remote\nattacker could exploit this flaw to cause a denial of service (socket\noutage) via a crafted SCTP packet. (CVE-2014-4667)\n\nJason Gunthorpe reported a flaw with SCTP authentication in the Linux\nkernel. A remote attacker could exploit this flaw to cause a denial of\nservice (NULL pointer dereference and OOPS). (CVE-2014-5077).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2334-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-highbank\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/06/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/03\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2014-2021 Canonical, Inc. / NASL script (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2014-3917\", \"CVE-2014-4027\", \"CVE-2014-4171\", \"CVE-2014-4508\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4667\", \"CVE-2014-5077\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2334-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-68-generic\", pkgver:\"3.2.0-68.102\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-68-generic-pae\", pkgver:\"3.2.0-68.102\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-68-highbank\", pkgver:\"3.2.0-68.102\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-68-virtual\", pkgver:\"3.2.0-68.102\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.2-generic / linux-image-3.2-generic-pae / etc\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-20T15:27:43", "description": "A bug was discovered in the handling of pathname components when used\nwith an autofs direct mount. A local user could exploit this flaw to\ncause a denial of service (system crash) via an open system call.\n(CVE-2014-0203)\n\nToralf Forster reported an error in the Linux kernels syscall\nauditing on 32 bit x86 platforms. A local user could exploit this flaw\nto cause a denial of service (OOPS and system crash). (CVE-2014-4508)\n\nAn information leak was discovered in the control implemenation of the\nAdvanced Linux Sound Architecture (ALSA) subsystem in the Linux\nkernel. A local user could exploit this flaw to obtain sensitive\ninformation from kernel memory. (CVE-2014-4652)\n\nA use-after-free flaw was discovered in the Advanced Linux Sound\nArchitecture (ALSA) control implementation of the Linux kernel. A\nlocal user could exploit this flaw to cause a denial of service\n(system crash). (CVE-2014-4653)\n\nA authorization bug was discovered with the snd_ctl_elem_add function\nof the Advanced Linux Sound Architecture (ALSA) in the Linux kernel. A\nlocal user could exploit his bug to cause a denial of service (remove\nkernel controls). (CVE-2014-4654)\n\nA flaw discovered in how the snd_ctl_elem function of the Advanced\nLinux Sound Architecture (ALSA) handled a reference count. A local\nuser could exploit this flaw to cause a denial of service (integer\noverflow and limit bypass). (CVE-2014-4655)\n\nAn integer overflow flaw was discovered in the control implementation\nof the Advanced Linux Sound Architecture (ALSA). A local user could\nexploit this flaw to cause a denial of service (system crash).\n(CVE-2014-4656)\n\nAn integer underflow flaw was discovered in the Linux kernel's\nhandling of the backlog value for certain SCTP packets. A remote\nattacker could exploit this flaw to cause a denial of service (socket\noutage) via a crafted SCTP packet. (CVE-2014-4667)\n\nJason Gunthorpe reported a flaw with SCTP authentication in the Linux\nkernel. A remote attacker could exploit this flaw to cause a denial of\nservice (NULL pointer dereference and OOPS). (CVE-2014-5077).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "cvss3": {"score": 5.5, "vector": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"}, "published": "2014-09-03T00:00:00", "title": "Ubuntu 10.04 LTS : linux vulnerabilities (USN-2332-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-5077", "CVE-2014-4655", "CVE-2014-4508", "CVE-2014-4653", "CVE-2014-4654", "CVE-2014-4656", "CVE-2014-4652", "CVE-2014-4667", "CVE-2014-0203"], "modified": "2014-09-03T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-versatile", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic-pae", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-preempt", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia"], "id": "UBUNTU_USN-2332-1.NASL", "href": "https://www.tenable.com/plugins/nessus/77488", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2332-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77488);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2014-0203\", \"CVE-2014-4508\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4667\", \"CVE-2014-5077\");\n script_bugtraq_id(68125, 68126, 68162, 68163, 68164, 68170, 68224, 68881);\n script_xref(name:\"USN\", value:\"2332-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS : linux vulnerabilities (USN-2332-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"A bug was discovered in the handling of pathname components when used\nwith an autofs direct mount. A local user could exploit this flaw to\ncause a denial of service (system crash) via an open system call.\n(CVE-2014-0203)\n\nToralf Forster reported an error in the Linux kernels syscall\nauditing on 32 bit x86 platforms. A local user could exploit this flaw\nto cause a denial of service (OOPS and system crash). (CVE-2014-4508)\n\nAn information leak was discovered in the control implemenation of the\nAdvanced Linux Sound Architecture (ALSA) subsystem in the Linux\nkernel. A local user could exploit this flaw to obtain sensitive\ninformation from kernel memory. (CVE-2014-4652)\n\nA use-after-free flaw was discovered in the Advanced Linux Sound\nArchitecture (ALSA) control implementation of the Linux kernel. A\nlocal user could exploit this flaw to cause a denial of service\n(system crash). (CVE-2014-4653)\n\nA authorization bug was discovered with the snd_ctl_elem_add function\nof the Advanced Linux Sound Architecture (ALSA) in the Linux kernel. A\nlocal user could exploit his bug to cause a denial of service (remove\nkernel controls). (CVE-2014-4654)\n\nA flaw discovered in how the snd_ctl_elem function of the Advanced\nLinux Sound Architecture (ALSA) handled a reference count. A local\nuser could exploit this flaw to cause a denial of service (integer\noverflow and limit bypass). (CVE-2014-4655)\n\nAn integer overflow flaw was discovered in the control implementation\nof the Advanced Linux Sound Architecture (ALSA). A local user could\nexploit this flaw to cause a denial of service (system crash).\n(CVE-2014-4656)\n\nAn integer underflow flaw was discovered in the Linux kernel's\nhandling of the backlog value for certain SCTP packets. A remote\nattacker could exploit this flaw to cause a denial of service (socket\noutage) via a crafted SCTP packet. (CVE-2014-4667)\n\nJason Gunthorpe reported a flaw with SCTP authentication in the Linux\nkernel. A remote attacker could exploit this flaw to cause a denial of\nservice (NULL pointer dereference and OOPS). (CVE-2014-5077).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2332-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-preempt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-versatile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/06/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/03\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2014-2021 Canonical, Inc. / NASL script (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2014-0203\", \"CVE-2014-4508\", \"CVE-2014-4652\", \"CVE-2014-4653\", \"CVE-2014-4654\", \"CVE-2014-4655\", \"CVE-2014-4656\", \"CVE-2014-4667\", \"CVE-2014-5077\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2332-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-2.6.32-65-386\", pkgver:\"2.6.32-65.131\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-2.6.32-65-generic\", pkgver:\"2.6.32-65.131\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-2.6.32-65-generic-pae\", pkgver:\"2.6.32-65.131\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-2.6.32-65-lpia\", pkgver:\"2.6.32-65.131\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-2.6.32-65-preempt\", pkgver:\"2.6.32-65.131\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-2.6.32-65-server\", pkgver:\"2.6.32-65.131\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-2.6.32-65-versatile\", pkgver:\"2.6.32-65.131\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-2.6.32-65-virtual\", pkgver:\"2.6.32-65.131\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-2.6-386 / linux-image-2.6-generic / etc\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}], "cve": [{"lastseen": "2020-12-09T19:52:50", "description": "The rds_ib_laddr_check function in net/rds/ib.c in the Linux kernel before 3.12.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports.", "edition": 7, "cvss3": {}, "published": "2014-03-24T16:40:00", "title": "CVE-2013-7339", "type": "cve", "cwe": ["CWE-476"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.7, "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-7339"], "modified": "2020-08-28T14:35:00", "cpe": [], "id": "CVE-2013-7339", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7339", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:N/I:N/A:C"}, "cpe23": []}, {"lastseen": "2020-12-09T19:58:25", "description": "sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not ensure possession of a read/write lock, which allows local users to cause a denial of service (use-after-free) and obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access.", "edition": 8, "cvss3": {}, "published": "2014-07-03T04:22:00", "title": "CVE-2014-4653", "type": "cve", "cwe": ["CWE-416"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-4653"], "modified": "2020-08-14T18:01:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/o:suse:linux_enterprise_server:10"], "id": "CVE-2014-4653", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4653", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*"]}, {"lastseen": "2020-12-09T19:58:25", "description": "Race condition in the tlv handler functionality in the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 allows local users to obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access.", "edition": 8, "cvss3": {}, "published": "2014-07-03T04:22:00", "title": "CVE-2014-4652", "type": "cve", "cwe": ["CWE-362"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-4652"], "modified": "2020-08-14T17:53:00", "cpe": ["cpe:/o:redhat:enterprise_linux_desktop:6.0", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/o:suse:linux_enterprise_server:10", "cpe:/o:redhat:enterprise_linux_workstation:6.0", "cpe:/o:redhat:enterprise_linux_server:6.0"], "id": "CVE-2014-4652", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4652", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*"]}, {"lastseen": "2020-12-09T19:52:48", "description": "Multiple buffer underflows in the XFS implementation in the Linux kernel through 3.12.1 allow local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for a (1) XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call with a crafted length value, related to the xfs_attrlist_by_handle function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle function in fs/xfs/xfs_ioctl32.c.", "edition": 5, "cvss3": {}, "published": "2013-11-27T04:43:00", "title": "CVE-2013-6382", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 1.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-6382"], "modified": "2016-12-31T02:59:00", "cpe": ["cpe:/o:linux:linux_kernel:3.0.57", "cpe:/o:linux:linux_kernel:3.7", "cpe:/o:linux:linux_kernel:3.0.36", "cpe:/o:linux:linux_kernel:3.4.4", "cpe:/o:linux:linux_kernel:3.9", "cpe:/o:linux:linux_kernel:3.11.6", "cpe:/o:linux:linux_kernel:3.4.30", "cpe:/o:linux:linux_kernel:3.1.4", "cpe:/o:linux:linux_kernel:3.1.7", "cpe:/o:linux:linux_kernel:3.0.30", "cpe:/o:linux:linux_kernel:3.0.64", "cpe:/o:linux:linux_kernel:3.4.10", "cpe:/o:linux:linux_kernel:3.2.14", "cpe:/o:linux:linux_kernel:3.10.17", "cpe:/o:linux:linux_kernel:3.4.27", "cpe:/o:linux:linux_kernel:3.0.27", "cpe:/o:linux:linux_kernel:3.2.7", "cpe:/o:linux:linux_kernel:3.8.9", "cpe:/o:linux:linux_kernel:3.8.4", "cpe:/o:linux:linux_kernel:3.0.61", "cpe:/o:linux:linux_kernel:3.10.18", "cpe:/o:linux:linux_kernel:3.4.19", "cpe:/o:linux:linux_kernel:3.4.21", "cpe:/o:linux:linux_kernel:3.2.24", "cpe:/o:linux:linux_kernel:3.2.25", "cpe:/o:linux:linux_kernel:3.5.5", "cpe:/o:linux:linux_kernel:3.0.33", "cpe:/o:linux:linux_kernel:3.3.6", "cpe:/o:linux:linux_kernel:3.2.8", "cpe:/o:linux:linux_kernel:3.0.47", "cpe:/o:linux:linux_kernel:3.10.4", "cpe:/o:linux:linux_kernel:3.0.9", "cpe:/o:linux:linux_kernel:3.4.23", "cpe:/o:linux:linux_kernel:3.4.2", "cpe:/o:linux:linux_kernel:3.4.13", "cpe:/o:linux:linux_kernel:3.2.29", "cpe:/o:linux:linux_kernel:3.2.18", "cpe:/o:linux:linux_kernel:3.0.6", "cpe:/o:linux:linux_kernel:3.10.7", "cpe:/o:linux:linux_kernel:3.6.10", "cpe:/o:linux:linux_kernel:3.6.5", "cpe:/o:linux:linux_kernel:3.10.9", "cpe:/o:linux:linux_kernel:3.0.17", "cpe:/o:linux:linux_kernel:3.6", "cpe:/o:linux:linux_kernel:3.2.23", "cpe:/o:linux:linux_kernel:3.0.10", "cpe:/o:linux:linux_kernel:3.6.3", "cpe:/o:linux:linux_kernel:3.10.14", "cpe:/o:linux:linux_kernel:3.7.3", "cpe:/o:linux:linux_kernel:3.8.10", "cpe:/o:linux:linux_kernel:3.8.12", "cpe:/o:linux:linux_kernel:3.7.8", "cpe:/o:linux:linux_kernel:3.0.40", "cpe:/o:linux:linux_kernel:3.11.3", "cpe:/o:linux:linux_kernel:3.0.67", "cpe:/o:linux:linux_kernel:3.10.10", "cpe:/o:linux:linux_kernel:3.1.3", "cpe:/o:linux:linux_kernel:3.0.45", "cpe:/o:linux:linux_kernel:3.0.7", "cpe:/o:linux:linux_kernel:3.3", "cpe:/o:linux:linux_kernel:3.0.20", "cpe:/o:linux:linux_kernel:3.2.30", "cpe:/o:linux:linux_kernel:3.0.31", "cpe:/o:linux:linux_kernel:3.10.3", "cpe:/o:linux:linux_kernel:3.4.9", "cpe:/o:linux:linux_kernel:3.10.12", "cpe:/o:linux:linux_kernel:3.0.49", "cpe:/o:linux:linux_kernel:3.2.13", "cpe:/o:linux:linux_kernel:3.4.24", "cpe:/o:linux:linux_kernel:3.0.12", "cpe:/o:linux:linux_kernel:3.0.41", "cpe:/o:linux:linux_kernel:3.10.6", "cpe:/o:linux:linux_kernel:3.0.59", "cpe:/o:linux:linux_kernel:3.0.15", "cpe:/o:linux:linux_kernel:3.8.3", "cpe:/o:linux:linux_kernel:3.2.27", "cpe:/o:linux:linux_kernel:3.0.50", "cpe:/o:linux:linux_kernel:3.0.23", "cpe:/o:linux:linux_kernel:3.8.13", "cpe:/o:linux:linux_kernel:3.0.44", "cpe:/o:linux:linux_kernel:3.8.5", "cpe:/o:linux:linux_kernel:3.1.10", "cpe:/o:linux:linux_kernel:3.9.11", "cpe:/o:linux:linux_kernel:3.4.6", "cpe:/o:linux:linux_kernel:3.11", "cpe:/o:linux:linux_kernel:3.0.13", "cpe:/o:linux:linux_kernel:3.9.5", "cpe:/o:linux:linux_kernel:3.6.1", "cpe:/o:linux:linux_kernel:3.0.5", "cpe:/o:linux:linux_kernel:3.0.39", "cpe:/o:linux:linux_kernel:3.5.1", "cpe:/o:linux:linux_kernel:3.0.3", "cpe:/o:linux:linux_kernel:3.11.7", "cpe:/o:linux:linux_kernel:3.0.63", "cpe:/o:linux:linux_kernel:3.2.28", "cpe:/o:linux:linux_kernel:3.3.4", "cpe:/o:linux:linux_kernel:3.3.7", "cpe:/o:linux:linux_kernel:3.0.14", "cpe:/o:linux:linux_kernel:3.0.28", "cpe:/o:linux:linux_kernel:3.0.25", "cpe:/o:linux:linux_kernel:3.9.1", "cpe:/o:linux:linux_kernel:3.0.56", "cpe:/o:linux:linux_kernel:3.0.1", "cpe:/o:linux:linux_kernel:3.2.3", "cpe:/o:linux:linux_kernel:3.7.2", "cpe:/o:linux:linux_kernel:3.0.58", "cpe:/o:linux:linux_kernel:3.0.8", "cpe:/o:linux:linux_kernel:3.0.66", "cpe:/o:linux:linux_kernel:3.2.17", "cpe:/o:linux:linux_kernel:3.0.60", "cpe:/o:linux:linux_kernel:3.2.6", "cpe:/o:linux:linux_kernel:3.7.5", "cpe:/o:linux:linux_kernel:3.2.1", "cpe:/o:linux:linux_kernel:3.4.3", "cpe:/o:linux:linux_kernel:3.4.32", "cpe:/o:linux:linux_kernel:3.3.2", "cpe:/o:linux:linux_kernel:3.0.65", "cpe:/o:linux:linux_kernel:3.4.20", "cpe:/o:linux:linux_kernel:3.12.1", "cpe:/o:linux:linux_kernel:3.3.3", "cpe:/o:linux:linux_kernel:3.2.19", "cpe:/o:linux:linux_kernel:3.7.7", "cpe:/o:linux:linux_kernel:3.2.16", "cpe:/o:linux:linux_kernel:3.0.62", "cpe:/o:linux:linux_kernel:3.0.55", "cpe:/o:linux:linux_kernel:3.1.1", "cpe:/o:linux:linux_kernel:3.2.5", "cpe:/o:linux:linux_kernel:3.9.3", "cpe:/o:linux:linux_kernel:3.0.46", "cpe:/o:linux:linux_kernel:3.11.4", "cpe:/o:linux:linux_kernel:3.6.6", "cpe:/o:linux:linux_kernel:3.2.2", "cpe:/o:linux:linux_kernel:3.10.8", "cpe:/o:linux:linux_kernel:3.7.6", "cpe:/o:linux:linux_kernel:3.11.2", "cpe:/o:linux:linux_kernel:3.5.6", "cpe:/o:linux:linux_kernel:3.4.22", "cpe:/o:linux:linux_kernel:3.9.9", "cpe:/o:linux:linux_kernel:3.0.18", "cpe:/o:linux:linux_kernel:3.4.26", "cpe:/o:linux:linux_kernel:3.0.19", "cpe:/o:linux:linux_kernel:3.1.5", "cpe:/o:linux:linux_kernel:3.0.26", "cpe:/o:linux:linux_kernel:3.8.1", "cpe:/o:linux:linux_kernel:3.4", "cpe:/o:linux:linux_kernel:3.4.17", "cpe:/o:linux:linux_kernel:3.10.16", "cpe:/o:linux:linux_kernel:3.6.9", "cpe:/o:linux:linux_kernel:3.0.68", "cpe:/o:linux:linux_kernel:3.8.7", "cpe:/o:linux:linux_kernel:3.0.37", "cpe:/o:linux:linux_kernel:3.0.34", "cpe:/o:linux:linux_kernel:3.10.1", "cpe:/o:linux:linux_kernel:3.0", "cpe:/o:linux:linux_kernel:3.0.32", "cpe:/o:linux:linux_kernel:3.7.10", "cpe:/o:linux:linux_kernel:3.3.8", "cpe:/o:linux:linux_kernel:3.0.16", "cpe:/o:linux:linux_kernel:3.0.38", "cpe:/o:linux:linux_kernel:3.2.4", "cpe:/o:linux:linux_kernel:3.4.29", "cpe:/o:linux:linux_kernel:3.4.15", "cpe:/o:linux:linux_kernel:3.2.15", "cpe:/o:linux:linux_kernel:3.1.9", "cpe:/o:linux:linux_kernel:3.4.18", "cpe:/o:linux:linux_kernel:3.2.20", "cpe:/o:linux:linux_kernel:3.8.8", "cpe:/o:linux:linux_kernel:3.2.12", "cpe:/o:linux:linux_kernel:3.2.21", "cpe:/o:linux:linux_kernel:3.10.5", "cpe:/o:linux:linux_kernel:3.0.2", "cpe:/o:linux:linux_kernel:3.4.8", "cpe:/o:linux:linux_kernel:3.2.11", "cpe:/o:linux:linux_kernel:3.5.7", "cpe:/o:linux:linux_kernel:3.2.22", "cpe:/o:linux:linux_kernel:3.0.53", "cpe:/o:linux:linux_kernel:3.0.4", "cpe:/o:linux:linux_kernel:3.0.42", "cpe:/o:linux:linux_kernel:3.9.6", "cpe:/o:linux:linux_kernel:3.0.21", "cpe:/o:linux:linux_kernel:3.2.9", "cpe:/o:linux:linux_kernel:3.9.2", "cpe:/o:linux:linux_kernel:3.9.0", "cpe:/o:linux:linux_kernel:3.9.8", "cpe:/o:linux:linux_kernel:3.4.28", "cpe:/o:linux:linux_kernel:3.6.7", "cpe:/o:linux:linux_kernel:3.0.29", "cpe:/o:linux:linux_kernel:3.2", "cpe:/o:linux:linux_kernel:3.4.7", "cpe:/o:linux:linux_kernel:3.5.4", "cpe:/o:linux:linux_kernel:3.8.0", "cpe:/o:linux:linux_kernel:3.4.25", "cpe:/o:linux:linux_kernel:3.3.5", "cpe:/o:linux:linux_kernel:3.5.3", "cpe:/o:linux:linux_kernel:3.4.14", "cpe:/o:linux:linux_kernel:3.0.43", "cpe:/o:linux:linux_kernel:3.0.11", "cpe:/o:linux:linux_kernel:3.7.4", "cpe:/o:linux:linux_kernel:3.5.2", "cpe:/o:linux:linux_kernel:3.10.13", "cpe:/o:linux:linux_kernel:3.0.35", "cpe:/o:linux:linux_kernel:3.4.16", "cpe:/o:linux:linux_kernel:3.0.52", "cpe:/o:linux:linux_kernel:3.12", "cpe:/o:linux:linux_kernel:3.0.51", "cpe:/o:linux:linux_kernel:3.8.6", "cpe:/o:linux:linux_kernel:3.0.48", "cpe:/o:linux:linux_kernel:3.0.54", "cpe:/o:linux:linux_kernel:3.11.5", "cpe:/o:linux:linux_kernel:3.7.9", "cpe:/o:linux:linux_kernel:3.9.4", "cpe:/o:linux:linux_kernel:3.1", "cpe:/o:linux:linux_kernel:3.6.11", "cpe:/o:linux:linux_kernel:3.4.12", "cpe:/o:linux:linux_kernel:3.9.7", "cpe:/o:linux:linux_kernel:3.10.11", "cpe:/o:linux:linux_kernel:3.4.31", "cpe:/o:linux:linux_kernel:3.1.6", "cpe:/o:linux:linux_kernel:3.0.22", "cpe:/o:linux:linux_kernel:3.0.24", "cpe:/o:linux:linux_kernel:3.10.15", "cpe:/o:linux:linux_kernel:3.7.1", "cpe:/o:linux:linux_kernel:3.6.4", "cpe:/o:linux:linux_kernel:3.1.8", "cpe:/o:linux:linux_kernel:3.9.10", "cpe:/o:linux:linux_kernel:3.1.2", "cpe:/o:linux:linux_kernel:3.3.1", "cpe:/o:linux:linux_kernel:3.6.2", "cpe:/o:linux:linux_kernel:3.2.26", "cpe:/o:linux:linux_kernel:3.6.8", "cpe:/o:linux:linux_kernel:3.8.2", "cpe:/o:linux:linux_kernel:3.4.5", "cpe:/o:linux:linux_kernel:3.10.2", "cpe:/o:linux:linux_kernel:3.4.1", "cpe:/o:linux:linux_kernel:3.2.10", "cpe:/o:linux:linux_kernel:3.11.1", "cpe:/o:linux:linux_kernel:3.8.11", "cpe:/o:linux:linux_kernel:3.4.11"], "id": "CVE-2013-6382", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6382", "cvss": {"score": 4.0, "vector": "AV:L/AC:H/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:58:25", "description": "Multiple integer overflows in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 allow local users to cause a denial of service by leveraging /dev/snd/controlCX access, related to (1) index values in the snd_ctl_add function and (2) numid values in the snd_ctl_remove_numid_conflict function.", "edition": 8, "cvss3": {}, "published": "2014-07-03T04:22:00", "title": "CVE-2014-4656", "type": "cve", "cwe": ["CWE-190"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-4656"], "modified": "2020-08-14T18:02:00", "cpe": ["cpe:/o:redhat:enterprise_linux_desktop:6.0", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/o:suse:linux_enterprise_server:10", "cpe:/o:redhat:enterprise_linux_eus:6.6", "cpe:/o:redhat:enterprise_linux_workstation:6.0", "cpe:/o:redhat:enterprise_linux_server:6.0", "cpe:/o:redhat:enterprise_linux_server_tus:6.6", "cpe:/o:redhat:enterprise_linux_server_aus:6.6"], "id": "CVE-2014-4656", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4656", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:58:25", "description": "The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allows local users to remove kernel controls and cause a denial of service (use-after-free and system crash) by leveraging /dev/snd/controlCX access for an ioctl call.", "edition": 8, "cvss3": {}, "published": "2014-07-03T04:22:00", "title": "CVE-2014-4654", "type": "cve", "cwe": ["CWE-416"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-4654"], "modified": "2020-08-14T18:01:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/o:suse:linux_enterprise_server:10"], "id": "CVE-2014-4654", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4654", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*"]}, {"lastseen": "2020-12-09T19:52:44", "description": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "edition": 5, "cvss3": {}, "published": "2013-10-24T10:53:00", "title": "CVE-2013-4299", "type": "cve", "cwe": ["CWE-200", "CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-4299"], "modified": "2019-04-22T17:48:00", "cpe": ["cpe:/o:linux:linux_kernel:3.0.57", "cpe:/o:linux:linux_kernel:3.7", "cpe:/o:linux:linux_kernel:3.0.36", "cpe:/o:linux:linux_kernel:3.4.4", "cpe:/o:linux:linux_kernel:3.9", "cpe:/o:linux:linux_kernel:3.11.6", "cpe:/o:linux:linux_kernel:3.4.30", "cpe:/o:linux:linux_kernel:3.1.4", "cpe:/o:linux:linux_kernel:3.1.7", "cpe:/o:linux:linux_kernel:3.0.30", "cpe:/o:linux:linux_kernel:3.0.64", "cpe:/o:linux:linux_kernel:3.4.10", "cpe:/o:linux:linux_kernel:3.2.14", "cpe:/o:linux:linux_kernel:3.4.27", "cpe:/o:linux:linux_kernel:3.0.27", "cpe:/o:linux:linux_kernel:3.2.7", "cpe:/o:linux:linux_kernel:3.8.9", "cpe:/o:linux:linux_kernel:3.8.4", "cpe:/o:linux:linux_kernel:3.0.61", "cpe:/o:linux:linux_kernel:3.4.19", "cpe:/o:linux:linux_kernel:3.4.21", "cpe:/o:linux:linux_kernel:3.2.24", "cpe:/o:linux:linux_kernel:3.2.25", "cpe:/o:linux:linux_kernel:3.5.5", "cpe:/o:linux:linux_kernel:3.0.33", "cpe:/o:linux:linux_kernel:3.3.6", "cpe:/o:linux:linux_kernel:3.2.8", "cpe:/o:linux:linux_kernel:3.0.47", "cpe:/o:linux:linux_kernel:3.10.4", "cpe:/o:linux:linux_kernel:3.0.9", "cpe:/o:linux:linux_kernel:3.4.23", "cpe:/o:linux:linux_kernel:3.4.2", "cpe:/o:linux:linux_kernel:3.4.13", "cpe:/o:linux:linux_kernel:3.2.29", "cpe:/o:linux:linux_kernel:3.2.18", "cpe:/o:linux:linux_kernel:3.0.6", "cpe:/o:linux:linux_kernel:3.10.7", "cpe:/o:linux:linux_kernel:3.6.10", "cpe:/o:linux:linux_kernel:3.6.5", "cpe:/o:linux:linux_kernel:3.10.9", "cpe:/o:linux:linux_kernel:3.0.17", "cpe:/o:linux:linux_kernel:3.6", "cpe:/o:linux:linux_kernel:3.2.23", "cpe:/o:linux:linux_kernel:3.0.10", "cpe:/o:linux:linux_kernel:3.6.3", "cpe:/o:linux:linux_kernel:3.7.3", "cpe:/o:linux:linux_kernel:3.8.10", "cpe:/o:linux:linux_kernel:3.8.12", "cpe:/o:linux:linux_kernel:3.7.8", "cpe:/o:linux:linux_kernel:3.0.40", "cpe:/o:linux:linux_kernel:3.11.3", "cpe:/o:linux:linux_kernel:3.0.67", "cpe:/o:linux:linux_kernel:3.10.10", "cpe:/o:linux:linux_kernel:3.1.3", "cpe:/o:linux:linux_kernel:3.0.45", "cpe:/o:linux:linux_kernel:3.0.7", "cpe:/o:linux:linux_kernel:3.3", "cpe:/o:linux:linux_kernel:3.0.20", "cpe:/o:linux:linux_kernel:3.2.30", "cpe:/o:linux:linux_kernel:3.0.31", "cpe:/o:linux:linux_kernel:3.10.3", "cpe:/o:linux:linux_kernel:3.4.9", "cpe:/o:linux:linux_kernel:3.10.12", "cpe:/o:linux:linux_kernel:3.0.49", "cpe:/o:linux:linux_kernel:3.2.13", "cpe:/o:linux:linux_kernel:3.4.24", "cpe:/o:linux:linux_kernel:3.0.12", "cpe:/o:linux:linux_kernel:3.0.41", "cpe:/o:linux:linux_kernel:3.10.6", "cpe:/o:linux:linux_kernel:3.0.59", "cpe:/o:linux:linux_kernel:3.0.15", "cpe:/o:linux:linux_kernel:3.8.3", "cpe:/o:linux:linux_kernel:3.2.27", "cpe:/o:linux:linux_kernel:3.0.50", "cpe:/o:linux:linux_kernel:3.0.23", "cpe:/o:linux:linux_kernel:3.8.13", "cpe:/o:linux:linux_kernel:3.0.44", "cpe:/o:linux:linux_kernel:3.8.5", "cpe:/o:linux:linux_kernel:3.1.10", "cpe:/o:linux:linux_kernel:3.9.11", "cpe:/o:linux:linux_kernel:3.4.6", "cpe:/o:linux:linux_kernel:3.11", "cpe:/o:linux:linux_kernel:3.0.13", "cpe:/o:linux:linux_kernel:3.9.5", "cpe:/o:linux:linux_kernel:3.6.1", "cpe:/o:linux:linux_kernel:3.0.5", "cpe:/o:linux:linux_kernel:3.0.39", "cpe:/o:linux:linux_kernel:3.5.1", "cpe:/o:linux:linux_kernel:3.0.3", "cpe:/o:linux:linux_kernel:3.0.63", "cpe:/o:linux:linux_kernel:3.2.28", "cpe:/o:linux:linux_kernel:3.3.4", "cpe:/o:linux:linux_kernel:3.3.7", "cpe:/o:linux:linux_kernel:3.0.14", "cpe:/o:linux:linux_kernel:3.0.28", "cpe:/o:linux:linux_kernel:3.0.25", "cpe:/o:linux:linux_kernel:3.9.1", "cpe:/o:linux:linux_kernel:3.0.56", "cpe:/o:linux:linux_kernel:3.0.1", "cpe:/o:linux:linux_kernel:3.2.3", "cpe:/o:linux:linux_kernel:3.7.2", "cpe:/o:linux:linux_kernel:3.0.58", "cpe:/o:linux:linux_kernel:3.0.8", "cpe:/o:linux:linux_kernel:3.0.66", "cpe:/o:linux:linux_kernel:3.2.17", "cpe:/o:linux:linux_kernel:3.0.60", "cpe:/o:linux:linux_kernel:3.2.6", "cpe:/o:linux:linux_kernel:3.7.5", "cpe:/o:linux:linux_kernel:3.2.1", "cpe:/o:linux:linux_kernel:3.4.3", "cpe:/o:linux:linux_kernel:3.4.32", "cpe:/o:linux:linux_kernel:3.3.2", "cpe:/o:linux:linux_kernel:3.0.65", "cpe:/o:linux:linux_kernel:3.4.20", "cpe:/o:linux:linux_kernel:3.3.3", "cpe:/o:linux:linux_kernel:3.2.19", "cpe:/o:linux:linux_kernel:3.7.7", "cpe:/o:linux:linux_kernel:3.2.16", "cpe:/o:linux:linux_kernel:3.0.62", "cpe:/o:linux:linux_kernel:3.0.55", "cpe:/o:linux:linux_kernel:3.1.1", "cpe:/o:linux:linux_kernel:3.2.5", "cpe:/o:linux:linux_kernel:3.9.3