ID OPENVAS:1361412562310841312 Type openvas Reporter Copyright (c) 2013 Greenbone Networks GmbH Modified 2019-03-13T00:00:00
Description
The remote host is missing an update for the
###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_1720_1.nasl 14132 2019-03-13 09:25:59Z cfischer $
#
# Ubuntu Update for linux USN-1720-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_xref(name:"URL", value:"http://www.ubuntu.com/usn/usn-1720-1/");
script_oid("1.3.6.1.4.1.25623.1.0.841312");
script_version("$Revision: 14132 $");
script_tag(name:"last_modification", value:"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $");
script_tag(name:"creation_date", value:"2013-02-15 11:25:03 +0530 (Fri, 15 Feb 2013)");
script_cve_id("CVE-2012-2669", "CVE-2012-4508", "CVE-2012-5532", "CVE-2013-0190");
script_tag(name:"cvss_base", value:"4.9");
script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:N/I:N/A:C");
script_xref(name:"USN", value:"1720-1");
script_name("Ubuntu Update for linux USN-1720-1");
script_tag(name:"summary", value:"The remote host is missing an update for the 'linux'
package(s) announced via the referenced advisory.");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
script_family("Ubuntu Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages", re:"ssh/login/release=UBUNTU11\.10");
script_tag(name:"affected", value:"linux on Ubuntu 11.10");
script_tag(name:"solution", value:"Please Install the Updated Packages.");
script_tag(name:"insight", value:"It was discovered that hypervkvpd, which is distributed in the Linux
kernel, was not correctly validating the origin on Netlink messages. An
untrusted local user can cause a denial of service of Linux guests in
Hyper-V virtualization environments. (CVE-2012-2669)
Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem
that can expose stale data. An unprivileged user could exploit this flaw to
cause an information leak. (CVE-2012-4508)
Florian Weimer discovered that hypervkvpd, which is distributed in the
Linux kernel, was not correctly validating source addresses of netlink
packets. An untrusted local user can cause a denial of service by causing
hypervkvpd to exit. (CVE-2012-5532)
Andrew Cooper of Citrix reported a Xen stack corruption in the Linux
kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest
kernel to crash, or operate erroneously. (CVE-2013-0190)");
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
release = dpkg_get_ssh_release();
if(!release)
exit(0);
res = "";
if(release == "UBUNTU11.10")
{
if ((res = isdpkgvuln(pkg:"linux-image-3.0.0-31-generic", ver:"3.0.0-31.48", rls:"UBUNTU11.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.0.0-31-generic-pae", ver:"3.0.0-31.48", rls:"UBUNTU11.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.0.0-31-omap", ver:"3.0.0-31.48", rls:"UBUNTU11.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.0.0-31-powerpc", ver:"3.0.0-31.48", rls:"UBUNTU11.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.0.0-31-powerpc-smp", ver:"3.0.0-31.48", rls:"UBUNTU11.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.0.0-31-powerpc64-smp", ver:"3.0.0-31.48", rls:"UBUNTU11.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.0.0-31-server", ver:"3.0.0-31.48", rls:"UBUNTU11.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"linux-image-3.0.0-31-virtual", ver:"3.0.0-31.48", rls:"UBUNTU11.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99);
exit(0);
}
{"id": "OPENVAS:1361412562310841312", "type": "openvas", "bulletinFamily": "scanner", "title": "Ubuntu Update for linux USN-1720-1", "description": "The remote host is missing an update for the ", "published": "2013-02-15T00:00:00", "modified": "2019-03-13T00:00:00", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841312", "reporter": "Copyright (c) 2013 Greenbone Networks GmbH", "references": ["http://www.ubuntu.com/usn/usn-1720-1/", "1720-1"], "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2013-0190", "CVE-2012-2669"], "lastseen": "2019-05-29T18:38:17", "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2013-0190", "CVE-2012-5532", "CVE-2012-4508", "CVE-2012-2669"]}, {"type": "nessus", "idList": ["OPENSUSE-2012-799.NASL", "ORACLELINUX_ELSA-2013-0807.NASL", "UBUNTU_USN-1728-1.NASL", "SUSE_11_HYPER-V-120614.NASL", "SL_20130509_HYPERVKVPD_ON_SL5_X.NASL", "REDHAT-RHSA-2013-0807.NASL", "UBUNTU_USN-1726-1.NASL", "UBUNTU_USN-1720-1.NASL", "UBUNTU_USN-1719-1.NASL", "CENTOS_RHSA-2013-0807.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:881734", "OPENVAS:865199", "OPENVAS:841312", "OPENVAS:841316", "OPENVAS:841315", "OPENVAS:1361412562310841315", "OPENVAS:870992", "OPENVAS:1361412562310123630", "OPENVAS:1361412562310870992", "OPENVAS:1361412562310881734"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:28963", "SECURITYVULNS:VULN:12888", "SECURITYVULNS:DOC:29044"]}, {"type": "ubuntu", "idList": ["USN-1700-1", "USN-1719-1", "USN-1726-1", "USN-1700-2", "USN-1725-1", "USN-1704-2", "USN-1728-1", "USN-1698-1", "USN-1698-2", "USN-1720-1"]}, {"type": "seebug", "idList": ["SSV:60487"]}, {"type": "oraclelinux", "idList": ["ELSA-2013-2504", "ELSA-2013-0807"]}, {"type": "redhat", "idList": ["RHSA-2013:0496", "RHSA-2013:1519", "RHSA-2013:0807"]}, {"type": "centos", "idList": ["CESA-2013:0496", "CESA-2013:0807"]}, {"type": "amazon", "idList": ["ALAS-2013-154"]}, {"type": "xen", "idList": ["XSA-40"]}], "modified": "2019-05-29T18:38:17", "rev": 2}, "score": {"value": 6.4, "vector": "NONE", "modified": "2019-05-29T18:38:17", "rev": 2}, "vulnersScore": 6.4}, "pluginID": "1361412562310841312", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1720_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for linux USN-1720-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1720-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841312\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-15 11:25:03 +0530 (Fri, 15 Feb 2013)\");\n script_cve_id(\"CVE-2012-2669\", \"CVE-2012-4508\", \"CVE-2012-5532\", \"CVE-2013-0190\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name:\"USN\", value:\"1720-1\");\n script_name(\"Ubuntu Update for linux USN-1720-1\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU11\\.10\");\n script_tag(name:\"affected\", value:\"linux on Ubuntu 11.10\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"It was discovered that hypervkvpd, which is distributed in the Linux\n kernel, was not correctly validating the origin on Netlink messages. An\n untrusted local user can cause a denial of service of Linux guests in\n Hyper-V virtualization environments. (CVE-2012-2669)\n\n Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem\n that can expose stale data. An unprivileged user could exploit this flaw to\n cause an information leak. (CVE-2012-4508)\n\n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\n\n Andrew Cooper of Citrix reported a Xen stack corruption in the Linux\n kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest\n kernel to crash, or operate erroneously. (CVE-2013-0190)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-generic\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-generic-pae\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-omap\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-powerpc\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-powerpc-smp\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-powerpc64-smp\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-server\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-virtual\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "naslFamily": "Ubuntu Local Security Checks"}
{"cve": [{"lastseen": "2021-02-02T05:59:56", "description": "The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distributed in the Linux kernel before 3.8-rc1, allows local users to cause a denial of service (daemon exit) via a crafted application that sends a Netlink message. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-2669.", "edition": 6, "cvss3": {}, "published": "2012-12-27T11:47:00", "title": "CVE-2012-5532", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.9, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-5532"], "modified": "2017-08-29T01:32:00", "cpe": ["cpe:/o:linux:linux_kernel:3.7", "cpe:/o:linux:linux_kernel:3.0.36", "cpe:/o:linux:linux_kernel:3.4.4", "cpe:/o:linux:linux_kernel:3.1.4", "cpe:/o:linux:linux_kernel:3.1.7", "cpe:/o:linux:linux_kernel:3.0.30", "cpe:/o:linux:linux_kernel:3.4.10", "cpe:/o:linux:linux_kernel:3.0.27", "cpe:/o:linux:linux_kernel:3.4.19", "cpe:/o:linux:linux_kernel:3.4.21", "cpe:/o:linux:linux_kernel:3.5.5", "cpe:/o:linux:linux_kernel:3.0.33", "cpe:/o:linux:linux_kernel:3.3.6", "cpe:/o:linux:linux_kernel:3.0.9", "cpe:/o:linux:linux_kernel:3.4.23", "cpe:/o:linux:linux_kernel:3.4.2", "cpe:/o:linux:linux_kernel:3.4.13", "cpe:/o:linux:linux_kernel:3.0.6", "cpe:/o:linux:linux_kernel:3.6.10", "cpe:/o:linux:linux_kernel:3.6.5", "cpe:/o:linux:linux_kernel:3.0.17", "cpe:/o:linux:linux_kernel:3.6", "cpe:/o:linux:linux_kernel:3.0.10", "cpe:/o:linux:linux_kernel:3.6.3", "cpe:/o:linux:linux_kernel:3.0.40", "cpe:/o:linux:linux_kernel:3.1.3", "cpe:/o:linux:linux_kernel:3.0.7", "cpe:/o:linux:linux_kernel:3.3", "cpe:/o:linux:linux_kernel:3.0.20", "cpe:/o:linux:linux_kernel:3.0.31", "cpe:/o:linux:linux_kernel:3.4.24", "cpe:/o:linux:linux_kernel:3.0.12", "cpe:/o:linux:linux_kernel:3.0.41", "cpe:/o:linux:linux_kernel:3.0.15", "cpe:/o:linux:linux_kernel:3.0.23", "cpe:/o:linux:linux_kernel:3.0.44", "cpe:/o:linux:linux_kernel:3.1.10", "cpe:/o:linux:linux_kernel:3.0.13", "cpe:/o:linux:linux_kernel:3.6.1", "cpe:/o:linux:linux_kernel:3.0.5", "cpe:/o:linux:linux_kernel:3.0.39", "cpe:/o:linux:linux_kernel:3.5.1", "cpe:/o:linux:linux_kernel:3.0.3", "cpe:/o:linux:linux_kernel:3.3.4", "cpe:/o:linux:linux_kernel:3.3.7", "cpe:/o:linux:linux_kernel:3.0.14", "cpe:/o:linux:linux_kernel:3.0.28", "cpe:/o:linux:linux_kernel:3.0.25", "cpe:/o:linux:linux_kernel:3.0.1", "cpe:/o:linux:linux_kernel:3.0.8", "cpe:/o:linux:linux_kernel:3.4.3", "cpe:/o:linux:linux_kernel:3.3.2", "cpe:/o:linux:linux_kernel:3.4.20", "cpe:/o:linux:linux_kernel:3.3.3", "cpe:/o:linux:linux_kernel:3.1.1", "cpe:/o:linux:linux_kernel:3.6.6", "cpe:/o:linux:linux_kernel:3.5.6", "cpe:/o:linux:linux_kernel:3.4.22", "cpe:/o:linux:linux_kernel:3.0.18", "cpe:/o:linux:linux_kernel:3.0.19", "cpe:/o:linux:linux_kernel:3.1.5", "cpe:/o:linux:linux_kernel:3.0.26", "cpe:/o:linux:linux_kernel:3.4", "cpe:/o:linux:linux_kernel:3.4.17", "cpe:/o:linux:linux_kernel:3.6.9", "cpe:/o:linux:linux_kernel:3.0.37", "cpe:/o:linux:linux_kernel:3.0.34", "cpe:/o:linux:linux_kernel:3.0", "cpe:/o:linux:linux_kernel:3.0.32", "cpe:/o:linux:linux_kernel:3.3.8", "cpe:/o:linux:linux_kernel:3.0.16", "cpe:/o:linux:linux_kernel:3.0.38", "cpe:/o:linux:linux_kernel:3.4.15", "cpe:/o:linux:linux_kernel:3.1.9", "cpe:/o:linux:linux_kernel:3.4.18", "cpe:/o:linux:linux_kernel:3.0.2", "cpe:/o:linux:linux_kernel:3.5.7", "cpe:/o:linux:linux_kernel:3.0.4", "cpe:/o:linux:linux_kernel:3.0.42", "cpe:/o:linux:linux_kernel:3.0.21", "cpe:/o:linux:linux_kernel:3.6.7", "cpe:/o:linux:linux_kernel:3.0.29", "cpe:/o:linux:linux_kernel:3.5.4", "cpe:/o:linux:linux_kernel:3.3.5", "cpe:/o:linux:linux_kernel:3.5.3", "cpe:/o:linux:linux_kernel:3.4.14", "cpe:/o:linux:linux_kernel:3.0.43", "cpe:/o:linux:linux_kernel:3.0.11", "cpe:/o:linux:linux_kernel:3.5.2", "cpe:/o:linux:linux_kernel:3.0.35", "cpe:/o:linux:linux_kernel:3.4.16", "cpe:/o:linux:linux_kernel:3.1", "cpe:/o:linux:linux_kernel:3.6.11", "cpe:/o:linux:linux_kernel:3.4.12", "cpe:/o:linux:linux_kernel:3.1.6", "cpe:/o:linux:linux_kernel:3.0.22", "cpe:/o:linux:linux_kernel:3.0.24", "cpe:/o:linux:linux_kernel:3.7.1", "cpe:/o:linux:linux_kernel:3.6.4", "cpe:/o:linux:linux_kernel:3.1.8", "cpe:/o:linux:linux_kernel:3.1.2", "cpe:/o:linux:linux_kernel:3.3.1", "cpe:/o:linux:linux_kernel:3.6.2", "cpe:/o:linux:linux_kernel:3.6.8", "cpe:/o:linux:linux_kernel:3.4.5", "cpe:/o:linux:linux_kernel:3.4.1", "cpe:/o:linux:linux_kernel:3.4.11"], "id": "CVE-2012-5532", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5532", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:59:49", "description": "The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distributed in the Linux kernel before 3.4.5, does not validate the origin of Netlink messages, which allows local users to spoof Netlink communication via a crafted connector message.", "edition": 6, "cvss3": {}, "published": "2012-12-27T11:47:00", "title": "CVE-2012-2669", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2669"], "modified": "2013-01-30T04:51:00", "cpe": ["cpe:/o:linux:linux_kernel:3.4.4", "cpe:/o:linux:linux_kernel:3.4.2", "cpe:/o:linux:linux_kernel:3.4.3", "cpe:/o:linux:linux_kernel:3.4.1"], "id": "CVE-2012-2669", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2669", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:59:54", "description": "Race condition in fs/ext4/extents.c in the Linux kernel before 3.4.16 allows local users to obtain sensitive information from a deleted file by reading an extent that was not properly marked as uninitialized.", "edition": 6, "cvss3": {}, "published": "2012-12-21T11:47:00", "title": "CVE-2012-4508", "type": "cve", "cwe": ["CWE-362"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-4508"], "modified": "2014-01-08T04:32:00", "cpe": ["cpe:/o:linux:linux_kernel:3.0.36", "cpe:/o:linux:linux_kernel:3.4.4", "cpe:/o:linux:linux_kernel:3.1.4", "cpe:/o:linux:linux_kernel:3.1.7", "cpe:/o:linux:linux_kernel:3.0.30", "cpe:/o:linux:linux_kernel:3.4.10", "cpe:/o:linux:linux_kernel:3.2.14", "cpe:/o:linux:linux_kernel:3.0.27", "cpe:/o:linux:linux_kernel:3.2.7", "cpe:/o:linux:linux_kernel:3.2.24", "cpe:/o:linux:linux_kernel:3.2.25", "cpe:/o:linux:linux_kernel:3.0.33", "cpe:/o:linux:linux_kernel:3.3.6", "cpe:/o:linux:linux_kernel:3.2.8", "cpe:/o:linux:linux_kernel:3.0.9", "cpe:/o:linux:linux_kernel:3.4.2", "cpe:/o:linux:linux_kernel:3.4.13", "cpe:/o:linux:linux_kernel:3.2.29", "cpe:/o:linux:linux_kernel:3.2.18", "cpe:/o:linux:linux_kernel:3.0.6", "cpe:/o:linux:linux_kernel:3.0.17", "cpe:/o:linux:linux_kernel:3.2.23", "cpe:/o:linux:linux_kernel:3.0.10", "cpe:/o:linux:linux_kernel:3.0.40", "cpe:/o:linux:linux_kernel:3.1.3", "cpe:/o:linux:linux_kernel:3.0.7", "cpe:/o:linux:linux_kernel:3.3", "cpe:/o:linux:linux_kernel:3.0.20", "cpe:/o:linux:linux_kernel:3.2.30", "cpe:/o:linux:linux_kernel:3.0.31", "cpe:/o:linux:linux_kernel:3.2.13", "cpe:/o:linux:linux_kernel:3.0.12", "cpe:/o:linux:linux_kernel:3.0.41", "cpe:/o:linux:linux_kernel:3.0.15", "cpe:/o:linux:linux_kernel:3.2.27", "cpe:/o:linux:linux_kernel:3.0.23", "cpe:/o:linux:linux_kernel:3.0.44", "cpe:/o:linux:linux_kernel:3.1.10", "cpe:/o:linux:linux_kernel:3.0.13", "cpe:/o:linux:linux_kernel:3.0.5", "cpe:/o:linux:linux_kernel:3.0.39", "cpe:/o:linux:linux_kernel:3.0.3", "cpe:/o:linux:linux_kernel:3.2.28", "cpe:/o:linux:linux_kernel:3.3.4", "cpe:/o:linux:linux_kernel:3.3.7", "cpe:/o:linux:linux_kernel:3.0.14", "cpe:/o:linux:linux_kernel:3.0.28", "cpe:/o:linux:linux_kernel:3.0.25", "cpe:/o:linux:linux_kernel:3.0.1", "cpe:/o:linux:linux_kernel:3.2.3", "cpe:/o:linux:linux_kernel:3.0.8", "cpe:/o:linux:linux_kernel:3.2.17", "cpe:/o:linux:linux_kernel:3.2.6", "cpe:/o:linux:linux_kernel:3.2.1", "cpe:/o:linux:linux_kernel:3.4.3", "cpe:/o:linux:linux_kernel:3.3.2", "cpe:/o:linux:linux_kernel:3.3.3", "cpe:/o:linux:linux_kernel:3.2.19", "cpe:/o:linux:linux_kernel:3.2.16", "cpe:/o:linux:linux_kernel:3.1.1", "cpe:/o:linux:linux_kernel:3.2.5", "cpe:/o:linux:linux_kernel:3.2.2", "cpe:/o:linux:linux_kernel:3.0.18", "cpe:/o:linux:linux_kernel:3.0.19", "cpe:/o:linux:linux_kernel:3.1.5", "cpe:/o:linux:linux_kernel:3.0.26", "cpe:/o:linux:linux_kernel:3.4", "cpe:/o:linux:linux_kernel:3.0.37", "cpe:/o:linux:linux_kernel:3.0.34", "cpe:/o:linux:linux_kernel:3.0", "cpe:/o:linux:linux_kernel:3.0.32", "cpe:/o:linux:linux_kernel:3.3.8", "cpe:/o:linux:linux_kernel:3.0.16", "cpe:/o:linux:linux_kernel:3.0.38", "cpe:/o:linux:linux_kernel:3.2.4", "cpe:/o:linux:linux_kernel:3.4.15", "cpe:/o:linux:linux_kernel:3.2.15", "cpe:/o:linux:linux_kernel:3.1.9", "cpe:/o:linux:linux_kernel:3.2.20", "cpe:/o:linux:linux_kernel:3.2.12", "cpe:/o:linux:linux_kernel:3.2.21", "cpe:/o:linux:linux_kernel:3.0.2", "cpe:/o:linux:linux_kernel:3.2.11", "cpe:/o:linux:linux_kernel:3.2.22", "cpe:/o:linux:linux_kernel:3.0.4", "cpe:/o:linux:linux_kernel:3.0.42", "cpe:/o:linux:linux_kernel:3.0.21", "cpe:/o:linux:linux_kernel:3.2.9", "cpe:/o:linux:linux_kernel:3.0.29", "cpe:/o:linux:linux_kernel:3.2", "cpe:/o:linux:linux_kernel:3.3.5", "cpe:/o:linux:linux_kernel:3.4.14", "cpe:/o:linux:linux_kernel:3.0.43", "cpe:/o:linux:linux_kernel:3.0.11", "cpe:/o:linux:linux_kernel:3.0.35", "cpe:/o:linux:linux_kernel:3.1", "cpe:/o:linux:linux_kernel:3.4.12", "cpe:/o:linux:linux_kernel:3.1.6", "cpe:/o:linux:linux_kernel:3.0.22", "cpe:/o:linux:linux_kernel:3.0.24", "cpe:/o:linux:linux_kernel:3.1.8", "cpe:/o:linux:linux_kernel:3.1.2", "cpe:/o:linux:linux_kernel:3.3.1", "cpe:/o:linux:linux_kernel:3.2.26", "cpe:/o:linux:linux_kernel:3.4.5", "cpe:/o:linux:linux_kernel:3.4.1", "cpe:/o:linux:linux_kernel:3.2.10", "cpe:/o:linux:linux_kernel:3.4.11"], "id": "CVE-2012-4508", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4508", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:x86:*", "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:45", "description": "The xen_failsafe_callback function in Xen for the Linux kernel 2.6.23 and other versions, when running a 32-bit PVOPS guest, allows local users to cause a denial of service (guest crash) by triggering an iret fault, leading to use of an incorrect stack pointer and stack corruption.", "edition": 6, "cvss3": {}, "published": "2013-02-13T01:55:00", "title": "CVE-2013-0190", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.9, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-0190"], "modified": "2013-03-08T04:11:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.23"], "id": "CVE-2013-0190", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0190", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2018-01-23T13:09:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2013-0190", "CVE-2012-2669"], "description": "Check for the Version of linux", "modified": "2018-01-23T00:00:00", "published": "2013-02-15T00:00:00", "id": "OPENVAS:841312", "href": "http://plugins.openvas.org/nasl.php?oid=841312", "type": "openvas", "title": "Ubuntu Update for linux USN-1720-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1720_1.nasl 8494 2018-01-23 06:57:55Z teissa $\n#\n# Ubuntu Update for linux USN-1720-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that hypervkvpd, which is distributed in the Linux\n kernel, was not correctly validating the origin on Netlink messages. An\n untrusted local user can cause a denial of service of Linux guests in\n Hyper-V virtualization environments. (CVE-2012-2669)\n\n Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem\n that can expose stale data. An unprivileged user could exploit this flaw to\n cause an information leak. (CVE-2012-4508)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\n \n Andrew Cooper of Citrix reported a Xen stack corruption in the Linux\n kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest\n kernel to crash, or operate erroneously. (CVE-2013-0190)\";\n\n\ntag_affected = \"linux on Ubuntu 11.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1720-1/\");\n script_id(841312);\n script_version(\"$Revision: 8494 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 07:57:55 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-15 11:25:03 +0530 (Fri, 15 Feb 2013)\");\n script_cve_id(\"CVE-2012-2669\", \"CVE-2012-4508\", \"CVE-2012-5532\", \"CVE-2013-0190\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"1720-1\");\n script_name(\"Ubuntu Update for linux USN-1720-1\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of linux\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-generic\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-generic-pae\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-omap\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-powerpc\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-powerpc-smp\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-powerpc64-smp\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-server\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-31-virtual\", ver:\"3.0.0-31.48\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:22:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2012-2669"], "description": "Check for the Version of linux-ti-omap4", "modified": "2017-12-01T00:00:00", "published": "2013-02-15T00:00:00", "id": "OPENVAS:841315", "href": "http://plugins.openvas.org/nasl.php?oid=841315", "type": "openvas", "title": "Ubuntu Update for linux-ti-omap4 USN-1726-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1726_1.nasl 7958 2017-12-01 06:47:47Z santu $\n#\n# Ubuntu Update for linux-ti-omap4 USN-1726-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that hypervkvpd, which is distributed in the Linux\n kernel, was not correctly validating the origin on Netlink messages. An\n untrusted local user can cause a denial of service of Linux guests in\n Hyper-V virtualization environments. (CVE-2012-2669)\n\n Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem\n that can expose stale data. An unprivileged user could exploit this flaw to\n cause an information leak. (CVE-2012-4508)\n \n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\";\n\n\ntag_affected = \"linux-ti-omap4 on Ubuntu 11.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1726-1/\");\n script_id(841315);\n script_version(\"$Revision: 7958 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:47:47 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-15 11:25:15 +0530 (Fri, 15 Feb 2013)\");\n script_cve_id(\"CVE-2012-2669\", \"CVE-2012-4508\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"1726-1\");\n script_name(\"Ubuntu Update for linux-ti-omap4 USN-1726-1\");\n\n script_summary(\"Check for the Version of linux-ti-omap4\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-1221-omap4\", ver:\"3.0.0-1221.34\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2012-2669"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2013-02-15T00:00:00", "id": "OPENVAS:1361412562310841315", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841315", "type": "openvas", "title": "Ubuntu Update for linux-ti-omap4 USN-1726-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1726_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for linux-ti-omap4 USN-1726-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1726-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841315\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-02-15 11:25:15 +0530 (Fri, 15 Feb 2013)\");\n script_cve_id(\"CVE-2012-2669\", \"CVE-2012-4508\", \"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name:\"USN\", value:\"1726-1\");\n script_name(\"Ubuntu Update for linux-ti-omap4 USN-1726-1\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux-ti-omap4'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU11\\.10\");\n script_tag(name:\"affected\", value:\"linux-ti-omap4 on Ubuntu 11.10\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"It was discovered that hypervkvpd, which is distributed in the Linux\n kernel, was not correctly validating the origin on Netlink messages. An\n untrusted local user can cause a denial of service of Linux guests in\n Hyper-V virtualization environments. (CVE-2012-2669)\n\n Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem\n that can expose stale data. An unprivileged user could exploit this flaw to\n cause an information leak. (CVE-2012-4508)\n\n Florian Weimer discovered that hypervkvpd, which is distributed in the\n Linux kernel, was not correctly validating source addresses of netlink\n packets. An untrusted local user can cause a denial of service by causing\n hypervkvpd to exit. (CVE-2012-5532)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.0.0-1221-omap4\", ver:\"3.0.0-1221.34\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2018-01-23T13:09:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532"], "description": "Check for the Version of hypervkvpd", "modified": "2018-01-23T00:00:00", "published": "2013-05-13T00:00:00", "id": "OPENVAS:870992", "href": "http://plugins.openvas.org/nasl.php?oid=870992", "type": "openvas", "title": "RedHat Update for hypervkvpd RHSA-2013:0807-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for hypervkvpd RHSA-2013:0807-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The hypervkvpd package contains hypervkvpd, the guest Microsoft Hyper-V\n Key-Value Pair (KVP) daemon. The daemon passes basic information to the\n host through VMBus, such as the guest IP address, fully qualified domain\n name, operating system name, and operating system release number.\n\n A denial of service flaw was found in the way hypervkvpd processed certain\n Netlink messages. A local, unprivileged user in a guest (running on\n Microsoft Hyper-V) could send a Netlink message that, when processed, would\n cause the guest's hypervkvpd daemon to exit. (CVE-2012-5532)\n\n The CVE-2012-5532 issue was discovered by Florian Weimer of the Red Hat\n Product Security Team.\n\n This update also fixes the following bug:\n\n * The hypervkvpd daemon did not close the file descriptors for pool files\n when they were updated. This could eventually lead to hypervkvpd crashing\n with a KVP: Failed to open file, pool: 1 error after consuming all\n available file descriptors. With this update, the file descriptors are\n closed, correcting this issue. (BZ#953502)\n\n Users of hypervkvpd are advised to upgrade to this updated package, which\n contains backported patches to correct these issues. After installing the\n update, it is recommended to reboot all guest machines.\";\n\n\ntag_affected = \"hypervkvpd on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(870992);\n script_version(\"$Revision: 8494 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 07:57:55 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-13 12:42:38 +0530 (Mon, 13 May 2013)\");\n script_cve_id(\"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Update for hypervkvpd RHSA-2013:0807-01\");\n\n script_xref(name: \"RHSA\", value: \"2013:0807-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2013-May/msg00005.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of hypervkvpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"hypervkvpd\", rpm:\"hypervkvpd~0~0.7.el5_9.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hypervkvpd-debuginfo\", rpm:\"hypervkvpd-debuginfo~0~0.7.el5_9.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-01-22T13:10:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532"], "description": "Check for the Version of hypervkvpd-0", "modified": "2018-01-22T00:00:00", "published": "2013-05-17T00:00:00", "id": "OPENVAS:881734", "href": "http://plugins.openvas.org/nasl.php?oid=881734", "type": "openvas", "title": "CentOS Update for hypervkvpd-0 CESA-2013:0807 centos5 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for hypervkvpd-0 CESA-2013:0807 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The hypervkvpd package contains hypervkvpd, the guest Microsoft Hyper-V\n Key-Value Pair (KVP) daemon. The daemon passes basic information to the\n host through VMBus, such as the guest IP address, fully qualified domain\n name, operating system name, and operating system release number.\n\n A denial of service flaw was found in the way hypervkvpd processed certain\n Netlink messages. A local, unprivileged user in a guest (running on\n Microsoft Hyper-V) could send a Netlink message that, when processed, would\n cause the guest's hypervkvpd daemon to exit. (CVE-2012-5532)\n\n The CVE-2012-5532 issue was discovered by Florian Weimer of the Red Hat\n Product Security Team.\n\n This update also fixes the following bug:\n\n * The hypervkvpd daemon did not close the file descriptors for pool files\n when they were updated. This could eventually lead to hypervkvpd crashing\n with a "KVP: Failed to open file, pool: 1" error after consuming all\n available file descriptors. With this update, the file descriptors are\n closed, correcting this issue. (BZ#953502)\n\n Users of hypervkvpd are advised to upgrade to this updated package, which\n contains backported patches to correct these issues. After installing the\n update, it is recommended to reboot all guest machines.\";\n\n\ntag_affected = \"hypervkvpd-0 on CentOS 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(881734);\n script_version(\"$Revision: 8483 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-22 07:58:04 +0100 (Mon, 22 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-17 09:53:48 +0530 (Fri, 17 May 2013)\");\n script_cve_id(\"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"CentOS Update for hypervkvpd-0 CESA-2013:0807 centos5 \");\n\n script_xref(name: \"CESA\", value: \"2013:0807\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2013-May/019717.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of hypervkvpd-0\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n ##Changed Package name to hypervkvpd instead hypervkvpd-0\n if ((res = isrpmvuln(pkg:\"hypervkvpd\", rpm:\"hypervkvpd~0~0.7.el5_9.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2013-05-13T00:00:00", "id": "OPENVAS:1361412562310870992", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870992", "type": "openvas", "title": "RedHat Update for hypervkvpd RHSA-2013:0807-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for hypervkvpd RHSA-2013:0807-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.870992\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-13 12:42:38 +0530 (Mon, 13 May 2013)\");\n script_cve_id(\"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Update for hypervkvpd RHSA-2013:0807-01\");\n\n script_xref(name:\"RHSA\", value:\"2013:0807-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2013-May/msg00005.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'hypervkvpd'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n script_tag(name:\"affected\", value:\"hypervkvpd on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"The hypervkvpd package contains hypervkvpd, the guest Microsoft Hyper-V\n Key-Value Pair (KVP) daemon. The daemon passes basic information to the\n host through VMBus, such as the guest IP address, fully qualified domain\n name, operating system name, and operating system release number.\n\n A denial of service flaw was found in the way hypervkvpd processed certain\n Netlink messages. A local, unprivileged user in a guest (running on\n Microsoft Hyper-V) could send a Netlink message that, when processed, would\n cause the guest's hypervkvpd daemon to exit. (CVE-2012-5532)\n\n The CVE-2012-5532 issue was discovered by Florian Weimer of the Red Hat\n Product Security Team.\n\n This update also fixes the following bug:\n\n * The hypervkvpd daemon did not close the file descriptors for pool files\n when they were updated. This could eventually lead to hypervkvpd crashing\n with a KVP: Failed to open file, pool: 1 error after consuming all\n available file descriptors. With this update, the file descriptors are\n closed, correcting this issue. (BZ#953502)\n\n Users of hypervkvpd are advised to upgrade to this updated package, which\n contains backported patches to correct these issues. After installing the\n update, it is recommended to reboot all guest machines.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"hypervkvpd\", rpm:\"hypervkvpd~0~0.7.el5_9.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hypervkvpd-debuginfo\", rpm:\"hypervkvpd-debuginfo~0~0.7.el5_9.3\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:38:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-05-17T00:00:00", "id": "OPENVAS:1361412562310881734", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881734", "type": "openvas", "title": "CentOS Update for hypervkvpd-0 CESA-2013:0807 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for hypervkvpd-0 CESA-2013:0807 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881734\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-17 09:53:48 +0530 (Fri, 17 May 2013)\");\n script_cve_id(\"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"CentOS Update for hypervkvpd-0 CESA-2013:0807 centos5\");\n\n script_xref(name:\"CESA\", value:\"2013:0807\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2013-May/019717.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'hypervkvpd-0'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"hypervkvpd-0 on CentOS 5\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"insight\", value:\"The hypervkvpd package contains hypervkvpd, the guest Microsoft Hyper-V\n Key-Value Pair (KVP) daemon. The daemon passes basic information to the\n host through VMBus, such as the guest IP address, fully qualified domain\n name, operating system name, and operating system release number.\n\n A denial of service flaw was found in the way hypervkvpd processed certain\n Netlink messages. A local, unprivileged user in a guest (running on\n Microsoft Hyper-V) could send a Netlink message that, when processed, would\n cause the guest's hypervkvpd daemon to exit. (CVE-2012-5532)\n\n The CVE-2012-5532 issue was discovered by Florian Weimer of the Red Hat\n Product Security Team.\n\n This update also fixes the following bug:\n\n * The hypervkvpd daemon did not close the file descriptors for pool files\n when they were updated. This could eventually lead to hypervkvpd crashing\n with a 'KVP: Failed to open file, pool: 1' error after consuming all\n available file descriptors. With this update, the file descriptors are\n closed, correcting this issue. (BZ#953502)\n\n Users of hypervkvpd are advised to upgrade to this updated package, which\n contains backported patches to correct these issues. After installing the\n update, it is recommended to reboot all guest machines.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n ##Changed Package name to hypervkvpd instead hypervkvpd-0\n if ((res = isrpmvuln(pkg:\"hypervkvpd\", rpm:\"hypervkvpd~0~0.7.el5_9.3\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:36:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532"], "description": "Oracle Linux Local Security Checks ELSA-2013-0807", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123630", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123630", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-0807", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-0807.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123630\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:06:29 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-0807\");\n script_tag(name:\"insight\", value:\"ELSA-2013-0807 - hypervkvpd security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-0807\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-0807.html\");\n script_cve_id(\"CVE-2012-5532\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"hypervkvpd\", rpm:\"hypervkvpd~0~0.7.0.1.el5_9.3\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:36:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4508", "CVE-2013-0190", "CVE-2013-0311", "CVE-2012-4542", "CVE-2013-0310", "CVE-2013-0309"], "description": "Oracle Linux Local Security Checks ELSA-2013-0496", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123696", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123696", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-0496", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-0496.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123696\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:07:21 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-0496\");\n script_tag(name:\"insight\", value:\"ELSA-2013-0496 - Oracle Linux 6 kernel security and bugfix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-0496\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-0496.html\");\n script_cve_id(\"CVE-2012-4508\", \"CVE-2013-0190\", \"CVE-2012-4542\", \"CVE-2013-0309\", \"CVE-2013-0310\", \"CVE-2013-0311\");\n script_tag(name:\"cvss_base\", value:\"6.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:S/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.32~358.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.32~358.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.32~358.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.32~358.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.32~358.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.32~358.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.32~358.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"perf\", rpm:\"perf~2.6.32~358.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"python-perf\", rpm:\"python-perf~2.6.32~358.el6\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.6, "vector": "AV:L/AC:M/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2017-07-25T10:51:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4508", "CVE-2013-0190", "CVE-2013-0311", "CVE-2012-4542", "CVE-2013-0310", "CVE-2013-0309"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2013-03-12T00:00:00", "id": "OPENVAS:881682", "href": "http://plugins.openvas.org/nasl.php?oid=881682", "type": "openvas", "title": "CentOS Update for kernel CESA-2013:0496 centos6 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2013:0496 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n This update fixes the following security issues:\n \n * A race condition was found in the way asynchronous I/O and fallocate()\n interacted when using the ext4 file system. A local, unprivileged user\n could use this flaw to expose random data from an extent whose data blocks\n have not yet been written, and thus contain data from a deleted file.\n (CVE-2012-4508, Important)\n \n * A flaw was found in the way the vhost kernel module handled descriptors\n that spanned multiple regions. A privileged guest user in a KVM guest could\n use this flaw to crash the host or, potentially, escalate their privileges\n on the host. (CVE-2013-0311, Important)\n \n * It was found that the default SCSI command filter does not accommodate\n commands that overlap across device classes. A privileged guest user could\n potentially use this flaw to write arbitrary data to a LUN that is\n passed-through as read-only. (CVE-2012-4542, Moderate)\n \n * A flaw was found in the way the xen_failsafe_callback() function in the\n Linux kernel handled the failed iret (interrupt return) instruction\n notification from the Xen hypervisor. An unprivileged user in a 32-bit\n para-virtualized guest could use this flaw to crash the guest.\n (CVE-2013-0190, Moderate)\n \n * A flaw was found in the way pmd_present() interacted with PROT_NONE\n memory ranges when transparent hugepages were in use. A local, unprivileged\n user could use this flaw to crash the system. (CVE-2013-0309, Moderate)\n \n * A flaw was found in the way CIPSO (Common IP Security Option) IP options\n were validated when set from user mode. A local user able to set CIPSO IP\n options on the socket could use this flaw to crash the system.\n (CVE-2013-0310, Moderate)\n \n Red Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508, and\n Andrew Cooper of Citrix for reporting CVE-2013-0190. Upstream acknowledges\n Dmitry Monakhov as the original reporter of CVE-2012-4508. The\n CVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat.\n \n This update also fixes several hundred bugs and adds enhancements. Refer to\n the Red Hat Enterprise Linux 6.4 Release Notes for information on the most\n significant of these changes, and the Technical Notes for further\n information, both linked to in the References.\n \n All Red Hat Enterprise Linux 6 users are advised to install these updated\n packages, which correct these issues, and fix the bugs and add the\n enhancements noted in the Red Hat Enterprise Linux 6.4 Release Notes and\n Technical Notes. The system must be rebooted for this update to take\n effect.\";\n\n\ntag_affected = \"kernel on CentOS 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2013-March/019361.html\");\n script_id(881682);\n script_version(\"$Revision: 6655 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:48:58 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-03-12 10:02:55 +0530 (Tue, 12 Mar 2013)\");\n script_cve_id(\"CVE-2012-4508\", \"CVE-2012-4542\", \"CVE-2013-0190\", \"CVE-2013-0309\", \"CVE-2013-0310\", \"CVE-2013-0311\");\n script_tag(name:\"cvss_base\", value:\"6.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:S/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2013:0496\");\n script_name(\"CentOS Update for kernel CESA-2013:0496 centos6 \");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.32~358.el6\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.32~358.el6\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.32~358.el6\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.32~358.el6\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.32~358.el6\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-firmware\", rpm:\"kernel-firmware~2.6.32~358.el6\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.32~358.el6\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perf\", rpm:\"perf~2.6.32~358.el6\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-perf\", rpm:\"python-perf~2.6.32~358.el6\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.6, "vector": "AV:LOCAL/AC:MEDIUM/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-02-01T07:16:42", "description": "It was discovered that hypervkvpd, which is distributed in the Linux\nkernel, was not correctly validating the origin on Netlink messages.\nAn untrusted local user can cause a denial of service of Linux guests\nin Hyper-V virtualization environments. (CVE-2012-2669)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4\nfilesystem that can expose stale data. An unprivileged user could\nexploit this flaw to cause an information leak. (CVE-2012-4508)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the\nLinux kernel, was not correctly validating source addresses of netlink\npackets. An untrusted local user can cause a denial of service by\ncausing hypervkvpd to exit. (CVE-2012-5532)\n\nAndrew Cooper of Citrix reported a Xen stack corruption in the Linux\nkernel. An unprivileged user in a 32bit PVOPS guest can cause the\nguest kernel to crash, or operate erroneously. (CVE-2013-0190).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2013-02-13T00:00:00", "title": "Ubuntu 11.10 : linux vulnerabilities (USN-1720-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2013-0190", "CVE-2012-2669"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:11.10", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server"], "id": "UBUNTU_USN-1720-1.NASL", "href": "https://www.tenable.com/plugins/nessus/64618", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1720-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64618);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-2669\", \"CVE-2012-4508\", \"CVE-2012-5532\", \"CVE-2013-0190\");\n script_bugtraq_id(56238, 56710, 56734, 57433);\n script_xref(name:\"USN\", value:\"1720-1\");\n\n script_name(english:\"Ubuntu 11.10 : linux vulnerabilities (USN-1720-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that hypervkvpd, which is distributed in the Linux\nkernel, was not correctly validating the origin on Netlink messages.\nAn untrusted local user can cause a denial of service of Linux guests\nin Hyper-V virtualization environments. (CVE-2012-2669)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4\nfilesystem that can expose stale data. An unprivileged user could\nexploit this flaw to cause an information leak. (CVE-2012-4508)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the\nLinux kernel, was not correctly validating source addresses of netlink\npackets. An untrusted local user can cause a denial of service by\ncausing hypervkvpd to exit. (CVE-2012-5532)\n\nAndrew Cooper of Citrix reported a Xen stack corruption in the Linux\nkernel. An unprivileged user in a 32bit PVOPS guest can cause the\nguest kernel to crash, or operate erroneously. (CVE-2013-0190).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1720-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(11\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 11.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2012-2669\", \"CVE-2012-4508\", \"CVE-2012-5532\", \"CVE-2013-0190\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1720-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-31-generic\", pkgver:\"3.0.0-31.48\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-31-generic-pae\", pkgver:\"3.0.0-31.48\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-31-server\", pkgver:\"3.0.0-31.48\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-31-virtual\", pkgver:\"3.0.0-31.48\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.0-generic / linux-image-3.0-generic-pae / etc\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-02-01T07:16:43", "description": "It was discovered that hypervkvpd, which is distributed in the Linux\nkernel, was not correctly validating the origin on Netlink messages.\nAn untrusted local user can cause a denial of service of Linux guests\nin Hyper-V virtualization environments. (CVE-2012-2669)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4\nfilesystem that can expose stale data. An unprivileged user could\nexploit this flaw to cause an information leak. (CVE-2012-4508)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)", "edition": 24, "published": "2013-02-15T00:00:00", "title": "USN-1726-1 : linux-ti-omap4 vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2012-2669"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux"], "id": "UBUNTU_USN-1726-1.NASL", "href": "https://www.tenable.com/plugins/nessus/64641", "sourceData": "# This script was automatically generated from Ubuntu Security\n# Notice USN-1726-1. It is released under the Nessus Script \n# Licence.\n#\n# Ubuntu Security Notices are (C) Canonical, Inc.\n# See http://www.ubuntu.com/usn/\n# Ubuntu(R) is a registered trademark of Canonical, Inc.\n\nif (!defined_func(\"bn_random\")) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64641);\n script_version(\"$Revision: 1.2 $\");\n script_cvs_date(\"$Date: 2016/12/01 20:56:52 $\");\n\n script_cve_id(\"CVE-2012-2669\", \"CVE-2012-4508\", \"CVE-2012-5532\");\n script_xref(name:\"USN\", value:\"1726-1\");\n\n script_name(english:\"USN-1726-1 : linux-ti-omap4 vulnerabilities\");\n script_summary(english:\"Checks dpkg output for updated package(s)\");\n\n script_set_attribute(attribute:\"synopsis\", value: \n\"The remote Ubuntu host is missing one or more security-related\npatches.\");\n script_set_attribute(attribute:\"description\", value:\n\"It was discovered that hypervkvpd, which is distributed in the Linux\nkernel, was not correctly validating the origin on Netlink messages.\nAn untrusted local user can cause a denial of service of Linux guests\nin Hyper-V virtualization environments. (CVE-2012-2669)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4\nfilesystem that can expose stale data. An unprivileged user could\nexploit this flaw to cause an information leak. (CVE-2012-4508)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in\nthe Linux kernel, was not correctly validating source addresses of\nnetlink packets. An untrusted local user can cause a denial of\nservice by causing hypervkvpd to exit. (CVE-2012-5532)\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.ubuntu.com/usn/usn-1726-1/\");\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package(s).\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/14\");\n\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/15\");\n script_end_attributes();\n \n script_category(ACT_GATHER_INFO);\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_copyright(\"Ubuntu Security Notice (C) 2013 Canonical, Inc. / NASL script (C) 2013-2016 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\ninclude(\"ubuntu.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/Ubuntu/release\")) exit(0, \"The host is not running Ubuntu.\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) exit(1, \"Could not obtain the list of installed packages.\");\n\nflag = 0;\n\nif (ubuntu_check(osver:\"11.10\", pkgname:\"linux-image-3.0.0-1221-omap4\", pkgver:\"3.0.0-1221.34\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:ubuntu_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-02-01T07:16:42", "description": "It was discovered that hypervkvpd, which is distributed in the Linux\nkernel, was not correctly validating the origin on Netlink messages.\nAn untrusted local user can cause a denial of service of Linux guests\nin Hyper-V virtualization environments. (CVE-2012-2669)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4\nfilesystem that can expose stale data. An unprivileged user could\nexploit this flaw to cause an information leak. (CVE-2012-4508)\n\nAndrew Cooper of Citrix reported a Xen stack corruption in the Linux\nkernel. An unprivileged user in a 32bit PVOPS guest can cause the\nguest kernel to crash, or operate erroneously. (CVE-2013-0190).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2013-02-13T00:00:00", "title": "Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1719-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4508", "CVE-2013-0190", "CVE-2012-2669"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server"], "id": "UBUNTU_USN-1719-1.NASL", "href": "https://www.tenable.com/plugins/nessus/64617", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1719-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64617);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-2669\", \"CVE-2012-4508\", \"CVE-2013-0190\");\n script_bugtraq_id(56238, 56734, 57433);\n script_xref(name:\"USN\", value:\"1719-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1719-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that hypervkvpd, which is distributed in the Linux\nkernel, was not correctly validating the origin on Netlink messages.\nAn untrusted local user can cause a denial of service of Linux guests\nin Hyper-V virtualization environments. (CVE-2012-2669)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4\nfilesystem that can expose stale data. An unprivileged user could\nexploit this flaw to cause an information leak. (CVE-2012-4508)\n\nAndrew Cooper of Citrix reported a Xen stack corruption in the Linux\nkernel. An unprivileged user in a 32bit PVOPS guest can cause the\nguest kernel to crash, or operate erroneously. (CVE-2013-0190).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1719-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.0-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/02/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2012-2669\", \"CVE-2012-4508\", \"CVE-2013-0190\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-1719-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-31-generic\", pkgver:\"3.0.0-31.48~lucid1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-31-generic-pae\", pkgver:\"3.0.0-31.48~lucid1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-31-server\", pkgver:\"3.0.0-31.48~lucid1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"linux-image-3.0.0-31-virtual\", pkgver:\"3.0.0-31.48~lucid1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.0-generic / linux-image-3.0-generic-pae / etc\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-20T14:38:43", "description": "The Hyper-V userland daemon was updated to match the current kernel\nHyper-V feature level.\n\nIt brings key-value-pair storage that can be queried by the kernel via\nthe netlink interface and can pass information out to the Hyper-V\nhypervisor.\n\nThe netlink query code was adjusted to only allow the Linux kernel to\naccess it via netlink messages. (CVE-2012-2669)", "edition": 17, "published": "2013-01-25T00:00:00", "title": "SuSE 11.2 Security Update : hyper-v (SAT Patch Number 6431)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2669"], "modified": "2013-01-25T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:11:hyper-v", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_11_HYPER-V-120614.NASL", "href": "https://www.tenable.com/plugins/nessus/64154", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64154);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-2669\");\n\n script_name(english:\"SuSE 11.2 Security Update : hyper-v (SAT Patch Number 6431)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Hyper-V userland daemon was updated to match the current kernel\nHyper-V feature level.\n\nIt brings key-value-pair storage that can be queried by the kernel via\nthe netlink interface and can pass information out to the Hyper-V\nhypervisor.\n\nThe netlink query code was adjusted to only allow the Linux kernel to\naccess it via netlink messages. (CVE-2012-2669)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=761200\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-2669.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 6431.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:hyper-v\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, \"SuSE 11.2\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"i586\", reference:\"hyper-v-3-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, cpu:\"x86_64\", reference:\"hyper-v-3-0.5.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-20T12:25:49", "description": "This update fixes the following issues for Hyper-V: The source code\nwithout this patch caused hv_kvp_daemon to exit when it processed a\nspoofed Netlink packet which has been sent from an untrusted local\nuser. Now Netlink messages with a non-zero nl_pid source address are\nignored and a warning is printed into the syslog.\n\nThis fixes the previous change from CVE-2012-2669.", "edition": 18, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : Hyper-V (openSUSE-SU-2012:1526-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-2669"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:hyper-v-debugsource", "cpe:/o:novell:opensuse:12.1", "p-cpe:/a:novell:opensuse:hyper-v-debuginfo", "p-cpe:/a:novell:opensuse:hyper-v", "cpe:/o:novell:opensuse:12.2"], "id": "OPENSUSE-2012-799.NASL", "href": "https://www.tenable.com/plugins/nessus/74818", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2012-799.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(74818);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-2669\");\n\n script_name(english:\"openSUSE Security Update : Hyper-V (openSUSE-SU-2012:1526-1)\");\n script_summary(english:\"Check for the openSUSE-2012-799 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes the following issues for Hyper-V: The source code\nwithout this patch caused hv_kvp_daemon to exit when it processed a\nspoofed Netlink packet which has been sent from an untrusted local\nuser. Now Netlink messages with a non-zero nl_pid source address are\nignored and a warning is printed into the syslog.\n\nThis fixes the previous change from CVE-2012-2669.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=761200\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2012-11/msg00042.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected Hyper-V packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hyper-v\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hyper-v-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:hyper-v-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/11/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.1|SUSE12\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.1 / 12.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.1\", reference:\"hyper-v-4-11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"hyper-v-debuginfo-4-11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"hyper-v-debugsource-4-11.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"hyper-v-4-4.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"hyper-v-debuginfo-4-4.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.2\", reference:\"hyper-v-debugsource-4-4.8.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Hyper-V\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T13:47:35", "description": "A denial of service flaw was found in the way hypervkvpd processed\ncertain Netlink messages. A local, unprivileged user in a guest\n(running on Microsoft Hyper-V) could send a Netlink message that, when\nprocessed, would cause the guest's hypervkvpd daemon to exit.\n(CVE-2012-5532)\n\nThis update also fixes the following bug :\n\n - The hypervkvpd daemon did not close the file descriptors\n for pool files when they were updated. This could\n eventually lead to hypervkvpd crashing with a 'KVP:\n Failed to open file, pool: 1' error after consuming all\n available file descriptors. With this update, the file\n descriptors are closed, correcting this issue.\n\nAfter installing the update, it is recommended to reboot all guest\nmachines.", "edition": 15, "published": "2013-05-10T00:00:00", "title": "Scientific Linux Security Update : hypervkvpd on SL5.x i386/x86_64 (20130509)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532"], "modified": "2013-05-10T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:hypervkvpd-debuginfo", "p-cpe:/a:fermilab:scientific_linux:hypervkvpd", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20130509_HYPERVKVPD_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/66371", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(66371);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5532\");\n\n script_name(english:\"Scientific Linux Security Update : hypervkvpd on SL5.x i386/x86_64 (20130509)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A denial of service flaw was found in the way hypervkvpd processed\ncertain Netlink messages. A local, unprivileged user in a guest\n(running on Microsoft Hyper-V) could send a Netlink message that, when\nprocessed, would cause the guest's hypervkvpd daemon to exit.\n(CVE-2012-5532)\n\nThis update also fixes the following bug :\n\n - The hypervkvpd daemon did not close the file descriptors\n for pool files when they were updated. This could\n eventually lead to hypervkvpd crashing with a 'KVP:\n Failed to open file, pool: 1' error after consuming all\n available file descriptors. With this update, the file\n descriptors are closed, correcting this issue.\n\nAfter installing the update, it is recommended to reboot all guest\nmachines.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1305&L=scientific-linux-errata&T=0&P=303\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ef9b24a1\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected hypervkvpd and / or hypervkvpd-debuginfo packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:hypervkvpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:hypervkvpd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/05/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 5.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"hypervkvpd-0-0.7.el5_9.3\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"hypervkvpd-debuginfo-0-0.7.el5_9.3\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"hypervkvpd / hypervkvpd-debuginfo\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-06T09:28:43", "description": "An updated hypervkvpd package that fixes one security issue and one\nbug is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe hypervkvpd package contains hypervkvpd, the guest Microsoft\nHyper-V Key-Value Pair (KVP) daemon. The daemon passes basic\ninformation to the host through VMBus, such as the guest IP address,\nfully qualified domain name, operating system name, and operating\nsystem release number.\n\nA denial of service flaw was found in the way hypervkvpd processed\ncertain Netlink messages. A local, unprivileged user in a guest\n(running on Microsoft Hyper-V) could send a Netlink message that, when\nprocessed, would cause the guest's hypervkvpd daemon to exit.\n(CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red\nHat Product Security Team.\n\nThis update also fixes the following bug :\n\n* The hypervkvpd daemon did not close the file descriptors for pool\nfiles when they were updated. This could eventually lead to hypervkvpd\ncrashing with a 'KVP: Failed to open file, pool: 1' error after\nconsuming all available file descriptors. With this update, the file\ndescriptors are closed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues. After\ninstalling the update, it is recommended to reboot all guest machines.", "edition": 24, "published": "2013-05-14T00:00:00", "title": "CentOS 5 : hypervkvpd (CESA-2013:0807)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532"], "modified": "2013-05-14T00:00:00", "cpe": ["p-cpe:/a:centos:centos:hypervkvpd", "cpe:/o:centos:centos:5"], "id": "CENTOS_RHSA-2013-0807.NASL", "href": "https://www.tenable.com/plugins/nessus/66396", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0807 and \n# CentOS Errata and Security Advisory 2013:0807 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(66396);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2012-5532\");\n script_bugtraq_id(56710);\n script_xref(name:\"RHSA\", value:\"2013:0807\");\n\n script_name(english:\"CentOS 5 : hypervkvpd (CESA-2013:0807)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated hypervkvpd package that fixes one security issue and one\nbug is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe hypervkvpd package contains hypervkvpd, the guest Microsoft\nHyper-V Key-Value Pair (KVP) daemon. The daemon passes basic\ninformation to the host through VMBus, such as the guest IP address,\nfully qualified domain name, operating system name, and operating\nsystem release number.\n\nA denial of service flaw was found in the way hypervkvpd processed\ncertain Netlink messages. A local, unprivileged user in a guest\n(running on Microsoft Hyper-V) could send a Netlink message that, when\nprocessed, would cause the guest's hypervkvpd daemon to exit.\n(CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red\nHat Product Security Team.\n\nThis update also fixes the following bug :\n\n* The hypervkvpd daemon did not close the file descriptors for pool\nfiles when they were updated. This could eventually lead to hypervkvpd\ncrashing with a 'KVP: Failed to open file, pool: 1' error after\nconsuming all available file descriptors. With this update, the file\ndescriptors are closed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues. After\ninstalling the update, it is recommended to reboot all guest machines.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2013-May/019717.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5cc49740\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected hypervkvpd package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-5532\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:hypervkvpd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/05/14\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"hypervkvpd-0-0.7.el5_9.3\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"hypervkvpd\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T13:12:26", "description": "An updated hypervkvpd package that fixes one security issue and one\nbug is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe hypervkvpd package contains hypervkvpd, the guest Microsoft\nHyper-V Key-Value Pair (KVP) daemon. The daemon passes basic\ninformation to the host through VMBus, such as the guest IP address,\nfully qualified domain name, operating system name, and operating\nsystem release number.\n\nA denial of service flaw was found in the way hypervkvpd processed\ncertain Netlink messages. A local, unprivileged user in a guest\n(running on Microsoft Hyper-V) could send a Netlink message that, when\nprocessed, would cause the guest's hypervkvpd daemon to exit.\n(CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red\nHat Product Security Team.\n\nThis update also fixes the following bug :\n\n* The hypervkvpd daemon did not close the file descriptors for pool\nfiles when they were updated. This could eventually lead to hypervkvpd\ncrashing with a 'KVP: Failed to open file, pool: 1' error after\nconsuming all available file descriptors. With this update, the file\ndescriptors are closed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues. After\ninstalling the update, it is recommended to reboot all guest machines.", "edition": 24, "published": "2013-05-10T00:00:00", "title": "RHEL 5 : hypervkvpd (RHSA-2013:0807)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532"], "modified": "2013-05-10T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "cpe:/o:redhat:enterprise_linux:5.9", "p-cpe:/a:redhat:enterprise_linux:hypervkvpd", "p-cpe:/a:redhat:enterprise_linux:hypervkvpd-debuginfo"], "id": "REDHAT-RHSA-2013-0807.NASL", "href": "https://www.tenable.com/plugins/nessus/66370", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0807. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(66370);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5532\");\n script_bugtraq_id(56710);\n script_xref(name:\"RHSA\", value:\"2013:0807\");\n\n script_name(english:\"RHEL 5 : hypervkvpd (RHSA-2013:0807)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated hypervkvpd package that fixes one security issue and one\nbug is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe hypervkvpd package contains hypervkvpd, the guest Microsoft\nHyper-V Key-Value Pair (KVP) daemon. The daemon passes basic\ninformation to the host through VMBus, such as the guest IP address,\nfully qualified domain name, operating system name, and operating\nsystem release number.\n\nA denial of service flaw was found in the way hypervkvpd processed\ncertain Netlink messages. A local, unprivileged user in a guest\n(running on Microsoft Hyper-V) could send a Netlink message that, when\nprocessed, would cause the guest's hypervkvpd daemon to exit.\n(CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red\nHat Product Security Team.\n\nThis update also fixes the following bug :\n\n* The hypervkvpd daemon did not close the file descriptors for pool\nfiles when they were updated. This could eventually lead to hypervkvpd\ncrashing with a 'KVP: Failed to open file, pool: 1' error after\nconsuming all available file descriptors. With this update, the file\ndescriptors are closed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues. After\ninstalling the update, it is recommended to reboot all guest machines.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:0807\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-5532\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected hypervkvpd and / or hypervkvpd-debuginfo packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:hypervkvpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:hypervkvpd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/05/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:0807\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"hypervkvpd-0-0.7.el5_9.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"hypervkvpd-0-0.7.el5_9.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"hypervkvpd-debuginfo-0-0.7.el5_9.3\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"hypervkvpd-debuginfo-0-0.7.el5_9.3\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"hypervkvpd / hypervkvpd-debuginfo\");\n }\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T12:47:55", "description": "From Red Hat Security Advisory 2013:0807 :\n\nAn updated hypervkvpd package that fixes one security issue and one\nbug is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe hypervkvpd package contains hypervkvpd, the guest Microsoft\nHyper-V Key-Value Pair (KVP) daemon. The daemon passes basic\ninformation to the host through VMBus, such as the guest IP address,\nfully qualified domain name, operating system name, and operating\nsystem release number.\n\nA denial of service flaw was found in the way hypervkvpd processed\ncertain Netlink messages. A local, unprivileged user in a guest\n(running on Microsoft Hyper-V) could send a Netlink message that, when\nprocessed, would cause the guest's hypervkvpd daemon to exit.\n(CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red\nHat Product Security Team.\n\nThis update also fixes the following bug :\n\n* The hypervkvpd daemon did not close the file descriptors for pool\nfiles when they were updated. This could eventually lead to hypervkvpd\ncrashing with a 'KVP: Failed to open file, pool: 1' error after\nconsuming all available file descriptors. With this update, the file\ndescriptors are closed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues. After\ninstalling the update, it is recommended to reboot all guest machines.", "edition": 21, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : hypervkvpd (ELSA-2013-0807)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-5532"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:hypervkvpd", "cpe:/o:oracle:linux:5"], "id": "ORACLELINUX_ELSA-2013-0807.NASL", "href": "https://www.tenable.com/plugins/nessus/68818", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:0807 and \n# Oracle Linux Security Advisory ELSA-2013-0807 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68818);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-5532\");\n script_bugtraq_id(56710);\n script_xref(name:\"RHSA\", value:\"2013:0807\");\n\n script_name(english:\"Oracle Linux 5 : hypervkvpd (ELSA-2013-0807)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:0807 :\n\nAn updated hypervkvpd package that fixes one security issue and one\nbug is now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available from the\nCVE link in the References section.\n\nThe hypervkvpd package contains hypervkvpd, the guest Microsoft\nHyper-V Key-Value Pair (KVP) daemon. The daemon passes basic\ninformation to the host through VMBus, such as the guest IP address,\nfully qualified domain name, operating system name, and operating\nsystem release number.\n\nA denial of service flaw was found in the way hypervkvpd processed\ncertain Netlink messages. A local, unprivileged user in a guest\n(running on Microsoft Hyper-V) could send a Netlink message that, when\nprocessed, would cause the guest's hypervkvpd daemon to exit.\n(CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red\nHat Product Security Team.\n\nThis update also fixes the following bug :\n\n* The hypervkvpd daemon did not close the file descriptors for pool\nfiles when they were updated. This could eventually lead to hypervkvpd\ncrashing with a 'KVP: Failed to open file, pool: 1' error after\nconsuming all available file descriptors. With this update, the file\ndescriptors are closed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues. After\ninstalling the update, it is recommended to reboot all guest machines.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-May/003457.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected hypervkvpd package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:hypervkvpd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"hypervkvpd-0-0.7.0.1.el5_9.3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"hypervkvpd\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-06T09:28:31", "description": "Updated kernel packages that fix multiple security issues, address\nseveral hundred bugs, and add numerous enhancements are now available\nas part of the ongoing support and maintenance of Red Hat Enterprise\nLinux version 6. This is the fourth regular update.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* A race condition was found in the way asynchronous I/O and\nfallocate() interacted when using the ext4 file system. A local,\nunprivileged user could use this flaw to expose random data from an\nextent whose data blocks have not yet been written, and thus contain\ndata from a deleted file. (CVE-2012-4508, Important)\n\n* A flaw was found in the way the vhost kernel module handled\ndescriptors that spanned multiple regions. A privileged guest user in\na KVM guest could use this flaw to crash the host or, potentially,\nescalate their privileges on the host. (CVE-2013-0311, Important)\n\n* It was found that the default SCSI command filter does not\naccommodate commands that overlap across device classes. A privileged\nguest user could potentially use this flaw to write arbitrary data to\na LUN that is passed-through as read-only. (CVE-2012-4542, Moderate)\n\n* A flaw was found in the way the xen_failsafe_callback() function in\nthe Linux kernel handled the failed iret (interrupt return)\ninstruction notification from the Xen hypervisor. An unprivileged user\nin a 32-bit para-virtualized guest could use this flaw to crash the\nguest. (CVE-2013-0190, Moderate)\n\n* A flaw was found in the way pmd_present() interacted with PROT_NONE\nmemory ranges when transparent hugepages were in use. A local,\nunprivileged user could use this flaw to crash the system.\n(CVE-2013-0309, Moderate)\n\n* A flaw was found in the way CIPSO (Common IP Security Option) IP\noptions were validated when set from user mode. A local user able to\nset CIPSO IP options on the socket could use this flaw to crash the\nsystem. (CVE-2013-0310, Moderate)\n\nRed Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508,\nand Andrew Cooper of Citrix for reporting CVE-2013-0190. Upstream\nacknowledges Dmitry Monakhov as the original reporter of\nCVE-2012-4508. The CVE-2012-4542 issue was discovered by Paolo Bonzini\nof Red Hat.\n\nThis update also fixes several hundred bugs and adds enhancements.\nRefer to the Red Hat Enterprise Linux 6.4 Release Notes for\ninformation on the most significant of these changes, and the\nTechnical Notes for further information, both linked to in the\nReferences.\n\nAll Red Hat Enterprise Linux 6 users are advised to install these\nupdated packages, which correct these issues, and fix the bugs and add\nthe enhancements noted in the Red Hat Enterprise Linux 6.4 Release\nNotes and Technical Notes. The system must be rebooted for this update\nto take effect.", "edition": 25, "published": "2013-03-10T00:00:00", "title": "CentOS 6 : kernel (CESA-2013:0496)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4508", "CVE-2013-0190", "CVE-2013-0311", "CVE-2012-4542", "CVE-2013-0310", "CVE-2013-0309"], "modified": "2013-03-10T00:00:00", "cpe": ["cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:perf", "p-cpe:/a:centos:centos:python-perf", "p-cpe:/a:centos:centos:kernel-doc", "p-cpe:/a:centos:centos:kernel-devel", "p-cpe:/a:centos:centos:kernel", "p-cpe:/a:centos:centos:kernel-debug", "p-cpe:/a:centos:centos:kernel-headers", "p-cpe:/a:centos:centos:kernel-firmware", "p-cpe:/a:centos:centos:kernel-debug-devel"], "id": "CENTOS_RHSA-2013-0496.NASL", "href": "https://www.tenable.com/plugins/nessus/65134", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0496 and \n# CentOS Errata and Security Advisory 2013:0496 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(65134);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2012-4508\", \"CVE-2012-4542\", \"CVE-2013-0190\", \"CVE-2013-0309\", \"CVE-2013-0310\", \"CVE-2013-0311\");\n script_bugtraq_id(56238, 57433, 58046, 58052, 58053, 58088);\n script_xref(name:\"RHSA\", value:\"2013:0496\");\n\n script_name(english:\"CentOS 6 : kernel (CESA-2013:0496)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix multiple security issues, address\nseveral hundred bugs, and add numerous enhancements are now available\nas part of the ongoing support and maintenance of Red Hat Enterprise\nLinux version 6. This is the fourth regular update.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* A race condition was found in the way asynchronous I/O and\nfallocate() interacted when using the ext4 file system. A local,\nunprivileged user could use this flaw to expose random data from an\nextent whose data blocks have not yet been written, and thus contain\ndata from a deleted file. (CVE-2012-4508, Important)\n\n* A flaw was found in the way the vhost kernel module handled\ndescriptors that spanned multiple regions. A privileged guest user in\na KVM guest could use this flaw to crash the host or, potentially,\nescalate their privileges on the host. (CVE-2013-0311, Important)\n\n* It was found that the default SCSI command filter does not\naccommodate commands that overlap across device classes. A privileged\nguest user could potentially use this flaw to write arbitrary data to\na LUN that is passed-through as read-only. (CVE-2012-4542, Moderate)\n\n* A flaw was found in the way the xen_failsafe_callback() function in\nthe Linux kernel handled the failed iret (interrupt return)\ninstruction notification from the Xen hypervisor. An unprivileged user\nin a 32-bit para-virtualized guest could use this flaw to crash the\nguest. (CVE-2013-0190, Moderate)\n\n* A flaw was found in the way pmd_present() interacted with PROT_NONE\nmemory ranges when transparent hugepages were in use. A local,\nunprivileged user could use this flaw to crash the system.\n(CVE-2013-0309, Moderate)\n\n* A flaw was found in the way CIPSO (Common IP Security Option) IP\noptions were validated when set from user mode. A local user able to\nset CIPSO IP options on the socket could use this flaw to crash the\nsystem. (CVE-2013-0310, Moderate)\n\nRed Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508,\nand Andrew Cooper of Citrix for reporting CVE-2013-0190. Upstream\nacknowledges Dmitry Monakhov as the original reporter of\nCVE-2012-4508. The CVE-2012-4542 issue was discovered by Paolo Bonzini\nof Red Hat.\n\nThis update also fixes several hundred bugs and adds enhancements.\nRefer to the Red Hat Enterprise Linux 6.4 Release Notes for\ninformation on the most significant of these changes, and the\nTechnical Notes for further information, both linked to in the\nReferences.\n\nAll Red Hat Enterprise Linux 6 users are advised to install these\nupdated packages, which correct these issues, and fix the bugs and add\nthe enhancements noted in the Red Hat Enterprise Linux 6.4 Release\nNotes and Technical Notes. The system must be rebooted for this update\nto take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2013-March/019361.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b0c25d69\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2013-February/000553.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7f33b762\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2013-0310\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-firmware\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:perf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:python-perf\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/12/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/03/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"kernel-2.6.32-358.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"kernel-debug-2.6.32-358.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"kernel-debug-devel-2.6.32-358.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"kernel-devel-2.6.32-358.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"kernel-doc-2.6.32-358.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"kernel-firmware-2.6.32-358.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"kernel-headers-2.6.32-358.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"perf-2.6.32-358.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"python-perf-2.6.32-358.el6\")) flag++;\n\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-debug / kernel-debug-devel / kernel-devel / etc\");\n}\n", "cvss": {"score": 6.6, "vector": "AV:L/AC:M/Au:S/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-09T00:29:39", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2013-0190", "CVE-2012-2669"], "description": "It was discovered that hypervkvpd, which is distributed in the Linux \nkernel, was not correctly validating the origin on Netlink messages. An \nuntrusted local user can cause a denial of service of Linux guests in \nHyper-V virtualization environments. (CVE-2012-2669)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4 filesystem \nthat can expose stale data. An unprivileged user could exploit this flaw to \ncause an information leak. (CVE-2012-4508)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)\n\nAndrew Cooper of Citrix reported a Xen stack corruption in the Linux \nkernel. An unprivileged user in a 32bit PVOPS guest can cause the guest \nkernel to crash, or operate erroneously. (CVE-2013-0190)", "edition": 5, "modified": "2013-02-12T00:00:00", "published": "2013-02-12T00:00:00", "id": "USN-1720-1", "href": "https://ubuntu.com/security/notices/USN-1720-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:25:39", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2012-2669"], "description": "It was discovered that hypervkvpd, which is distributed in the Linux \nkernel, was not correctly validating the origin on Netlink messages. An \nuntrusted local user can cause a denial of service of Linux guests in \nHyper-V virtualization environments. (CVE-2012-2669)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4 filesystem \nthat can expose stale data. An unprivileged user could exploit this flaw to \ncause an information leak. (CVE-2012-4508)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-02-14T00:00:00", "published": "2013-02-14T00:00:00", "id": "USN-1726-1", "href": "https://ubuntu.com/security/notices/USN-1726-1", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:21:24", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4508", "CVE-2013-0190", "CVE-2012-2669"], "description": "It was discovered that hypervkvpd, which is distributed in the Linux \nkernel, was not correctly validating the origin on Netlink messages. An \nuntrusted local user can cause a denial of service of Linux guests in \nHyper-V virtualization environments. (CVE-2012-2669)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4 filesystem \nthat can expose stale data. An unprivileged user could exploit this flaw to \ncause an information leak. (CVE-2012-4508)\n\nAndrew Cooper of Citrix reported a Xen stack corruption in the Linux \nkernel. An unprivileged user in a 32bit PVOPS guest can cause the guest \nkernel to crash, or operate erroneously. (CVE-2013-0190)", "edition": 5, "modified": "2013-02-12T00:00:00", "published": "2013-02-12T00:00:00", "id": "USN-1719-1", "href": "https://ubuntu.com/security/notices/USN-1719-1", "title": "Linux kernel (Oneiric backport) vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-08T23:35:21", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0190"], "description": "Andrew Cooper of Citrix reported a Xen stack corruption in the Linux \nkernel. An unprivileged user in a 32bit PVOPS guest can cause the guest \nkernel to crash, or operate erroneously.", "edition": 5, "modified": "2013-02-19T00:00:00", "published": "2013-02-19T00:00:00", "id": "USN-1728-1", "href": "https://ubuntu.com/security/notices/USN-1728-1", "title": "Linux kernel (EC2) vulnerability", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:27:23", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0190"], "description": "Andrew Cooper of Citrix reported a Xen stack corruption in the Linux \nkernel. An unprivileged user in a 32bit PVOPS guest can cause the guest \nkernel to crash, or operate erroneously.", "edition": 5, "modified": "2013-02-14T00:00:00", "published": "2013-02-14T00:00:00", "id": "USN-1725-1", "href": "https://ubuntu.com/security/notices/USN-1725-1", "title": "Linux kernel vulnerability", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-02T11:44:57", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2012-4461", "CVE-2012-4565", "CVE-2012-0957", "CVE-2012-5517", "CVE-2012-4530"], "description": "USN-1704-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated \nregression inotify/fanotify stopped working after upgrading. This update \nfixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nBrad Spengler discovered a flaw in the Linux kernel's uname system call. An \nunprivileged user could exploit this flaw to read kernel stack memory. \n(CVE-2012-0957)\n\nJon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual \nmachine) subsystem's handling of the XSAVE feature. On hosts, using qemu \nuserspace, without the XSAVE feature an unprivileged local attacker could \nexploit this flaw to crash the system. (CVE-2012-4461)\n\nDmitry Monakhov reported a race condition flaw the Linux ext4 filesystem \nthat can expose stale data. An unprivileged user could exploit this flaw to \ncause an information leak. (CVE-2012-4508)\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nRodrigo Freire discovered a flaw in the Linux kernel's TCP illinois \ncongestion control algorithm. A local attacker could use this to cause a \ndenial of service. (CVE-2012-4565)\n\nA flaw was discovered in the Linux kernel's handling of new hot-plugged \nmemory. An unprivileged local user could exploit this flaw to cause a \ndenial of service by crashing the system. (CVE-2012-5517)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-02-01T00:00:00", "published": "2013-02-01T00:00:00", "id": "USN-1704-2", "href": "https://ubuntu.com/security/notices/USN-1704-2", "title": "Linux kernel (Quantal HWE) regression", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:C/I:N/A:N"}}, {"lastseen": "2020-07-09T00:34:15", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "USN-1700-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated \nregression inotify/fanotify stopped working after upgrading. This update \nfixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-02-01T00:00:00", "published": "2013-02-01T00:00:00", "id": "USN-1700-2", "href": "https://ubuntu.com/security/notices/USN-1700-2", "title": "Linux kernel (OMAP4) regression", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:33:02", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "A flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-01-18T00:00:00", "published": "2013-01-18T00:00:00", "id": "USN-1700-1", "href": "https://ubuntu.com/security/notices/USN-1700-1", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-02T11:42:22", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "USN-1698-1 fixed vulnerabilities in the Linux kernel. Due to an unrelated \nregression inotify/fanotify stopped working after upgrading. This update \nfixes the problem.\n\nWe apologize for the inconvenience.\n\nOriginal advisory details:\n\nA flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 5, "modified": "2013-02-01T00:00:00", "published": "2013-02-01T00:00:00", "id": "USN-1698-2", "href": "https://ubuntu.com/security/notices/USN-1698-2", "title": "Linux kernel (OMAP4) regression", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-18T01:39:08", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532", "CVE-2012-4530"], "description": "A flaw was discovered in the Linux kernel's handling of script execution \nwhen module loading is enabled. A local attacker could exploit this flaw to \ncause a leak of kernel stack contents. (CVE-2012-4530)\n\nFlorian Weimer discovered that hypervkvpd, which is distributed in the \nLinux kernel, was not correctly validating source addresses of netlink \npackets. An untrusted local user can cause a denial of service by causing \nhypervkvpd to exit. (CVE-2012-5532)", "edition": 6, "modified": "2013-01-18T00:00:00", "published": "2013-01-18T00:00:00", "id": "USN-1698-1", "href": "https://ubuntu.com/security/notices/USN-1698-1", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:47", "bulletinFamily": "software", "cvelist": ["CVE-2012-5532", "CVE-2012-4508", "CVE-2013-0190", "CVE-2012-2669"], "description": "\r\n\r\n==========================================================================\r\nUbuntu Security Notice USN-1720-1\r\nFebruary 12, 2013\r\n\r\nlinux vulnerabilities\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 11.10\r\n\r\nSummary:\r\n\r\nSeveral security issues were fixed in the kernel.\r\n\r\nSoftware Description:\r\n- linux: Linux kernel\r\n\r\nDetails:\r\n\r\nIt was discovered that hypervkvpd, which is distributed in the Linux\r\nkernel, was not correctly validating the origin on Netlink messages. An\r\nuntrusted local user can cause a denial of service of Linux guests in\r\nHyper-V virtualization environments. (CVE-2012-2669)\r\n\r\nDmitry Monakhov reported a race condition flaw the Linux ext4 filesystem\r\nthat can expose stale data. An unprivileged user could exploit this flaw to\r\ncause an information leak. (CVE-2012-4508)\r\n\r\nFlorian Weimer discovered that hypervkvpd, which is distributed in the\r\nLinux kernel, was not correctly validating source addresses of netlink\r\npackets. An untrusted local user can cause a denial of service by causing\r\nhypervkvpd to exit. (CVE-2012-5532)\r\n\r\nAndrew Cooper of Citrix reported a Xen stack corruption in the Linux\r\nkernel. An unprivileged user in a 32bit PVOPS guest can cause the guest\r\nkernel to crash, or operate erroneously. (CVE-2013-0190)\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 11.10:\r\n linux-image-3.0.0-31-generic 3.0.0-31.48\r\n linux-image-3.0.0-31-generic-pae 3.0.0-31.48\r\n linux-image-3.0.0-31-omap 3.0.0-31.48\r\n linux-image-3.0.0-31-powerpc 3.0.0-31.48\r\n linux-image-3.0.0-31-powerpc-smp 3.0.0-31.48\r\n linux-image-3.0.0-31-powerpc64-smp 3.0.0-31.48\r\n linux-image-3.0.0-31-server 3.0.0-31.48\r\n linux-image-3.0.0-31-virtual 3.0.0-31.48\r\n\r\nAfter a standard system update you need to reboot your computer to make\r\nall the necessary changes.\r\n\r\nATTENTION: Due to an unavoidable ABI change the kernel updates have\r\nbeen given a new version number, which requires you to recompile and\r\nreinstall all third party kernel modules you might have installed. If\r\nyou use linux-restricted-modules, you have to update that package as\r\nwell to get modules which work with the new kernel version. Unless you\r\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\r\nlinux-server, linux-powerpc), a standard system upgrade will automatically\r\nperform this as well.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-1720-1\r\n CVE-2012-2669, CVE-2012-4508, CVE-2012-5532, CVE-2013-0190\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/linux/3.0.0-31.48\r\n\r\n\r\nAttached Message Part\r\n\r\n\r\n\r\n-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\r\n", "edition": 1, "modified": "2013-02-14T00:00:00", "published": "2013-02-14T00:00:00", "id": "SECURITYVULNS:DOC:29044", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29044", "title": "[USN-1720-1] Linux kernel vulnerabilities", "type": "securityvulns", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:50", "bulletinFamily": "software", "cvelist": ["CVE-2013-0871", "CVE-2012-4508", "CVE-2013-0190", "CVE-2013-1763", "CVE-2012-2669", "CVE-2013-0231"], "description": "Privilege escalation, information leak.", "edition": 1, "modified": "2013-03-02T00:00:00", "published": "2013-03-02T00:00:00", "id": "SECURITYVULNS:VULN:12888", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12888", "title": "Linux kernel security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:46", "bulletinFamily": "software", "cvelist": ["CVE-2012-5532", "CVE-2012-4461", "CVE-2012-4530"], "description": "\r\n\r\n==========================================================================\r\nUbuntu Security Notice USN-1696-1\r\nJanuary 18, 2013\r\n\r\nlinux vulnerabilities\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 12.04 LTS\r\n\r\nSummary:\r\n\r\nSeveral security issues were fixed in the kernel.\r\n\r\nSoftware Description:\r\n- linux: Linux kernel\r\n\r\nDetails:\r\n\r\nJon Howell reported a flaw in the Linux kernel's KVM (Kernel-based virtual\r\nmachine) subsystem's handling of the XSAVE CPU feature. On hosts without the\r\nXSAVE CPU feature, using qemu userspace, an unprivileged local attacker could\r\nexploit this flaw to crash the system. (CVE-2012-4461)\r\n\r\nA flaw was discovered in the Linux kernel's handling of script execution\r\nwhen module loading is enabled. A local attacker could exploit this flaw to\r\ncause a leak of kernel stack contents. (CVE-2012-4530)\r\n\r\nFlorian Weimer discovered that hypervkvpd, which is distributed in the\r\nLinux kernel, was not correctly validating source addresses of netlink\r\npackets. An untrusted local user can cause a denial of service by causing\r\nhypervkvpd to exit. (CVE-2012-5532)\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 12.04 LTS:\r\n linux-image-3.2.0-36-generic 3.2.0-36.57\r\n linux-image-3.2.0-36-generic-pae 3.2.0-36.57\r\n linux-image-3.2.0-36-highbank 3.2.0-36.57\r\n linux-image-3.2.0-36-omap 3.2.0-36.57\r\n linux-image-3.2.0-36-powerpc-smp 3.2.0-36.57\r\n linux-image-3.2.0-36-powerpc64-smp 3.2.0-36.57\r\n linux-image-3.2.0-36-virtual 3.2.0-36.57\r\n\r\nAfter a standard system update you need to reboot your computer to make\r\nall the necessary changes.\r\n\r\nATTENTION: Due to an unavoidable ABI change the kernel updates have\r\nbeen given a new version number, which requires you to recompile and\r\nreinstall all third party kernel modules you might have installed. If\r\nyou use linux-restricted-modules, you have to update that package as\r\nwell to get modules which work with the new kernel version. Unless you\r\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\r\nlinux-server, linux-powerpc), a standard system upgrade will automatically\r\nperform this as well.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-1696-1\r\n CVE-2012-4461, CVE-2012-4530, CVE-2012-5532\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/linux/3.2.0-36.57\r\n\r\n\r\nAttached Message Part\r\n\r\n\r\n\r\n-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\r\n", "edition": 1, "modified": "2013-01-21T00:00:00", "published": "2013-01-21T00:00:00", "id": "SECURITYVULNS:DOC:28963", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:28963", "title": "[USN-1696-1] Linux kernel vulnerabilities", "type": "securityvulns", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "centos": [{"lastseen": "2019-12-20T18:29:34", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532"], "description": "**CentOS Errata and Security Advisory** CESA-2013:0807\n\n\nThe hypervkvpd package contains hypervkvpd, the guest Microsoft Hyper-V\nKey-Value Pair (KVP) daemon. The daemon passes basic information to the\nhost through VMBus, such as the guest IP address, fully qualified domain\nname, operating system name, and operating system release number.\n\nA denial of service flaw was found in the way hypervkvpd processed certain\nNetlink messages. A local, unprivileged user in a guest (running on\nMicrosoft Hyper-V) could send a Netlink message that, when processed, would\ncause the guest's hypervkvpd daemon to exit. (CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red Hat\nProduct Security Team.\n\nThis update also fixes the following bug:\n\n* The hypervkvpd daemon did not close the file descriptors for pool files\nwhen they were updated. This could eventually lead to hypervkvpd crashing\nwith a \"KVP: Failed to open file, pool: 1\" error after consuming all\navailable file descriptors. With this update, the file descriptors are\nclosed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues. After installing the\nupdate, it is recommended to reboot all guest machines.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-May/031755.html\n\n**Affected packages:**\nhypervkvpd\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0807.html", "edition": 3, "modified": "2013-05-10T01:17:50", "published": "2013-05-10T01:17:50", "href": "http://lists.centos.org/pipermail/centos-announce/2013-May/031755.html", "id": "CESA-2013:0807", "title": "hypervkvpd security update", "type": "centos", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-10-30T13:25:03", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4508", "CVE-2013-0190", "CVE-2013-0311", "CVE-2012-4542", "CVE-2013-0310", "CVE-2013-0309"], "description": "**CentOS Errata and Security Advisory** CESA-2013:0496\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A race condition was found in the way asynchronous I/O and fallocate()\ninteracted when using the ext4 file system. A local, unprivileged user\ncould use this flaw to expose random data from an extent whose data blocks\nhave not yet been written, and thus contain data from a deleted file.\n(CVE-2012-4508, Important)\n\n* A flaw was found in the way the vhost kernel module handled descriptors\nthat spanned multiple regions. A privileged guest user in a KVM guest could\nuse this flaw to crash the host or, potentially, escalate their privileges\non the host. (CVE-2013-0311, Important)\n\n* It was found that the default SCSI command filter does not accommodate\ncommands that overlap across device classes. A privileged guest user could\npotentially use this flaw to write arbitrary data to a LUN that is\npassed-through as read-only. (CVE-2012-4542, Moderate)\n\n* A flaw was found in the way the xen_failsafe_callback() function in the\nLinux kernel handled the failed iret (interrupt return) instruction\nnotification from the Xen hypervisor. An unprivileged user in a 32-bit\npara-virtualized guest could use this flaw to crash the guest.\n(CVE-2013-0190, Moderate)\n\n* A flaw was found in the way pmd_present() interacted with PROT_NONE\nmemory ranges when transparent hugepages were in use. A local, unprivileged\nuser could use this flaw to crash the system. (CVE-2013-0309, Moderate)\n\n* A flaw was found in the way CIPSO (Common IP Security Option) IP options\nwere validated when set from user mode. A local user able to set CIPSO IP\noptions on the socket could use this flaw to crash the system.\n(CVE-2013-0310, Moderate)\n\nRed Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508, and\nAndrew Cooper of Citrix for reporting CVE-2013-0190. Upstream acknowledges\nDmitry Monakhov as the original reporter of CVE-2012-4508. The\nCVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat.\n\nThis update also fixes several hundred bugs and adds enhancements. Refer to\nthe Red Hat Enterprise Linux 6.4 Release Notes for information on the most\nsignificant of these changes, and the Technical Notes for further\ninformation, both linked to in the References.\n\nAll Red Hat Enterprise Linux 6 users are advised to install these updated\npackages, which correct these issues, and fix the bugs and add the\nenhancements noted in the Red Hat Enterprise Linux 6.4 Release Notes and\nTechnical Notes. The system must be rebooted for this update to take\neffect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-March/031399.html\nhttp://lists.centos.org/pipermail/centos-cr-announce/2013-February/006753.html\n\n**Affected packages:**\nkernel\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-firmware\nkernel-headers\nperf\npython-perf\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-0496.html", "edition": 87, "modified": "2013-03-09T00:40:59", "published": "2013-02-27T19:35:40", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2013-February/006753.html", "id": "CESA-2013:0496", "title": "kernel, perf, python security update", "type": "centos", "cvss": {"score": 6.6, "vector": "AV:L/AC:M/Au:S/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:44:48", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532"], "description": "The hypervkvpd package contains hypervkvpd, the guest Microsoft Hyper-V\nKey-Value Pair (KVP) daemon. The daemon passes basic information to the\nhost through VMBus, such as the guest IP address, fully qualified domain\nname, operating system name, and operating system release number.\n\nA denial of service flaw was found in the way hypervkvpd processed certain\nNetlink messages. A local, unprivileged user in a guest (running on\nMicrosoft Hyper-V) could send a Netlink message that, when processed, would\ncause the guest's hypervkvpd daemon to exit. (CVE-2012-5532)\n\nThe CVE-2012-5532 issue was discovered by Florian Weimer of the Red Hat\nProduct Security Team.\n\nThis update also fixes the following bug:\n\n* The hypervkvpd daemon did not close the file descriptors for pool files\nwhen they were updated. This could eventually lead to hypervkvpd crashing\nwith a \"KVP: Failed to open file, pool: 1\" error after consuming all\navailable file descriptors. With this update, the file descriptors are\nclosed, correcting this issue. (BZ#953502)\n\nUsers of hypervkvpd are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues. After installing the\nupdate, it is recommended to reboot all guest machines.\n", "modified": "2017-09-08T11:48:22", "published": "2013-05-09T04:00:00", "id": "RHSA-2013:0807", "href": "https://access.redhat.com/errata/RHSA-2013:0807", "type": "redhat", "title": "(RHSA-2013:0807) Low: hypervkvpd security and bug fix update", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-08-13T18:45:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4508", "CVE-2012-4542", "CVE-2013-0190", "CVE-2013-0309", "CVE-2013-0310", "CVE-2013-0311"], "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A race condition was found in the way asynchronous I/O and fallocate()\ninteracted when using the ext4 file system. A local, unprivileged user\ncould use this flaw to expose random data from an extent whose data blocks\nhave not yet been written, and thus contain data from a deleted file.\n(CVE-2012-4508, Important)\n\n* A flaw was found in the way the vhost kernel module handled descriptors\nthat spanned multiple regions. A privileged guest user in a KVM guest could\nuse this flaw to crash the host or, potentially, escalate their privileges\non the host. (CVE-2013-0311, Important)\n\n* It was found that the default SCSI command filter does not accommodate\ncommands that overlap across device classes. A privileged guest user could\npotentially use this flaw to write arbitrary data to a LUN that is\npassed-through as read-only. (CVE-2012-4542, Moderate)\n\n* A flaw was found in the way the xen_failsafe_callback() function in the\nLinux kernel handled the failed iret (interrupt return) instruction\nnotification from the Xen hypervisor. An unprivileged user in a 32-bit\npara-virtualized guest could use this flaw to crash the guest.\n(CVE-2013-0190, Moderate)\n\n* A flaw was found in the way pmd_present() interacted with PROT_NONE\nmemory ranges when transparent hugepages were in use. A local, unprivileged\nuser could use this flaw to crash the system. (CVE-2013-0309, Moderate)\n\n* A flaw was found in the way CIPSO (Common IP Security Option) IP options\nwere validated when set from user mode. A local user able to set CIPSO IP\noptions on the socket could use this flaw to crash the system.\n(CVE-2013-0310, Moderate)\n\nRed Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508, and\nAndrew Cooper of Citrix for reporting CVE-2013-0190. Upstream acknowledges\nDmitry Monakhov as the original reporter of CVE-2012-4508. The\nCVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat.\n\nThis update also fixes several hundred bugs and adds enhancements. Refer to\nthe Red Hat Enterprise Linux 6.4 Release Notes for information on the most\nsignificant of these changes, and the Technical Notes for further\ninformation, both linked to in the References.\n\nAll Red Hat Enterprise Linux 6 users are advised to install these updated\npackages, which correct these issues, and fix the bugs and add the\nenhancements noted in the Red Hat Enterprise Linux 6.4 Release Notes and\nTechnical Notes. The system must be rebooted for this update to take\neffect.\n", "modified": "2018-06-06T20:24:24", "published": "2013-02-21T05:00:00", "id": "RHSA-2013:0496", "href": "https://access.redhat.com/errata/RHSA-2013:0496", "type": "redhat", "title": "(RHSA-2013:0496) Important: Red Hat Enterprise Linux 6 kernel update", "cvss": {"score": 6.6, "vector": "AV:L/AC:M/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:47", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4508", "CVE-2013-4299"], "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A race condition was found in the way asynchronous I/O and fallocate()\ninteracted when using the ext4 file system. A local, unprivileged user\ncould use this flaw to expose random data from an extent whose data blocks\nhave not yet been written, and thus contain data from a deleted file.\n(CVE-2012-4508, Important)\n\n* An information leak flaw was found in the way Linux kernel's device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\nRed Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508, and\nFujitsu for reporting CVE-2013-4299. Upstream acknowledges Dmitry Monakhov\nas the original reporter of CVE-2012-4508.\n\nThis update also fixes the following bugs:\n\n* When the Audit subsystem was under heavy load, it could loop infinitely\nin the audit_log_start() function instead of failing over to the error\nrecovery code. This would cause soft lockups in the kernel. With this\nupdate, the timeout condition in the audit_log_start() function has been\nmodified to properly fail over when necessary. (BZ#1017898)\n\n* When handling Memory Type Range Registers (MTRRs), the\nstop_one_cpu_nowait() function could potentially be executed in parallel\nwith the stop_machine() function, which resulted in a deadlock. The MTRR\nhandling logic now uses the stop_machine() function and makes use of mutual\nexclusion to avoid the aforementioned deadlock. (BZ#1017902)\n\n* Power-limit notification interrupts were enabled by default. This could\nlead to degradation of system performance or even render the system\nunusable on certain platforms, such as Dell PowerEdge servers. Power-limit\nnotification interrupts have been disabled by default and a new kernel\ncommand line parameter \"int_pln_enable\" has been added to allow users to\nobserve these events using the existing system counters. Power-limit\nnotification messages are also no longer displayed on the console.\nThe affected platforms no longer suffer from degraded system performance\ndue to this problem. (BZ#1020519)\n\n* Package level thermal and power limit events are not defined as MCE\nerrors for the x86 architecture. However, the mcelog utility erroneously\nreported these events as MCE errors with the following message:\n\n kernel: [Hardware Error]: Machine check events logged\n\nPackage level thermal and power limit events are no longer reported as MCE\nerrors by mcelog. When these events are triggered, they are now reported\nonly in the respective counters in sysfs (specifically,\n/sys/devices/system/cpu/cpu<number>/thermal_throttle/). (BZ#1021950)\n\n* An insufficiently designed calculation in the CPU accelerator could cause\nan arithmetic overflow in the set_cyc2ns_scale() function if the system\nuptime exceeded 208 days prior to using kexec to boot into a new kernel.\nThis overflow led to a kernel panic on systems using the Time Stamp Counter\n(TSC) clock source, primarily systems using Intel Xeon E5 processors that\ndo not reset TSC on soft power cycles. A patch has been applied to modify\nthe calculation so that this arithmetic overflow and kernel panic can no\nlonger occur under these circumstances. (BZ#1024453)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.\n", "modified": "2015-04-24T14:20:13", "published": "2013-11-13T05:00:00", "id": "RHSA-2013:1519", "href": "https://access.redhat.com/errata/RHSA-2013:1519", "type": "redhat", "title": "(RHSA-2013:1519) Important: kernel security and bug fix update", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:39:36", "bulletinFamily": "unix", "cvelist": ["CVE-2012-5532"], "description": "[0-0.7.0.1.el5_9.3]\n- Add support for oracle os\n[0-0.7.3]\n- Fix for one more file descriptor leak (rhbz#953502)\n[0-0.7.2]\n- Validate Netlink source address (CVE-2012-5532) (rhbz#953560)\n[0-0.7.1]\n- Fix for file descriptor leak (rhbz#953502)", "edition": 4, "modified": "2013-05-09T00:00:00", "published": "2013-05-09T00:00:00", "id": "ELSA-2013-0807", "href": "http://linux.oracle.com/errata/ELSA-2013-0807.html", "title": "hypervkvpd security and bug fix update", "type": "oraclelinux", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:35:48", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0190", "CVE-2012-4530"], "description": "[2.6.32-300.39.4]\r\n- exec: do not leave bprm->interp on stack (Kees Cook) [Orabug: 16286741]\r\n {CVE-2012-4530}\r\n- exec: use -ELOOP for max recursion depth (Kees Cook) [Orabug: 16286741]\r\n {CVE-2012-4530}\r\n \n[2.6.32-300.39.3]\r\n- Xen: Fix stack corruption in xen_failsafe_callback for 32bit PVOPS guests.\r\n (Frediano Ziglio) [Orabug: 16274192] {CVE-2013-0190}", "edition": 4, "modified": "2013-02-06T00:00:00", "published": "2013-02-06T00:00:00", "id": "ELSA-2013-2504", "href": "http://linux.oracle.com/errata/ELSA-2013-2504.html", "title": "Unbreakable Enterprise kernel security update", "type": "oraclelinux", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "seebug": [{"lastseen": "2017-11-19T17:48:04", "description": "Bugtraq ID:56710\r\nCVE ID:CVE-2012-5532\r\n\r\nLinux\u662f\u4e00\u6b3e\u5f00\u6e90\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\u5f53\u5904\u7406\u4f2a\u9020\u7684Netlink\u62a5\u6587\u65f6\uff0c\u4f1a\u5bfc\u81f4hypervkvpd\u9000\u51fa\uff0c\u672c\u5730\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u53d1\u9001\u975e\u96f6nl_pid\u6e90\u5730\u5740Netlink\u6d88\u606f\u4f7f\u7cfb\u7edf\u5d29\u6e83\u3002\n0\nLinux kernel 2.6.x\n\u5382\u5546\u89e3\u51b3\u65b9\u6848\r\n\r\n\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5382\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u516c\u544a\u83b7\u5f97\u8865\u4e01\u4fe1\u606f\uff1a\r\nhttps://git.kernel.org/?p=linux/kernel/git/gregkh/char-misc.git;a=commit;h=95a69adab9acfc3981c504737a2b6578e4d846ef", "published": "2012-11-30T00:00:00", "title": "Linux Kernel hypervkvpd 'hv_kvp_daemon.c' Netlink\u62a5\u6587\u5904\u7406\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-5532"], "modified": "2012-11-30T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-60487", "id": "SSV:60487", "sourceData": "", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "sourceHref": ""}], "xen": [{"lastseen": "2016-04-01T21:57:16", "bulletinFamily": "software", "cvelist": ["CVE-2013-0190"], "description": "#### ISSUE DESCRIPTION\nxen_failsafe_callback incorrectly sets up its stack if an iret fault is injected by the hypervisor.\n#### IMPACT\nMalicious or buggy unprivileged userspace can cause the guest kernel to crash, or operate erroneously.\n#### VULNERABLE SYSTEMS\nAll 32bit PVOPS versions of Linux are affected, since the introduction of Xen PVOPS support in 2.6.23. Classic-Xen kernels are not vulnerable.\n", "edition": 1, "modified": "2013-01-16T14:50:00", "published": "2013-01-16T14:50:00", "href": "http://xenbits.xen.org/xsa/advisory-40.html", "id": "XSA-40", "type": "xen", "title": "Linux stack corruption in xen_failsafe_callback for 32bit PVOPS guests.", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0190"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2013-01-18T20:44:01", "published": "2013-01-18T20:44:01", "id": "FEDORA:D373221605", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: kernel-3.7.2-204.fc18", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4508", "CVE-2012-4565"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2012-11-08T05:43:16", "published": "2012-11-08T05:43:16", "id": "FEDORA:4EE0D20940", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: kernel-3.6.5-2.fc18", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0190", "CVE-2013-0268"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2013-02-08T16:56:42", "published": "2013-02-08T16:56:42", "id": "FEDORA:34C90208BF", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: kernel-3.7.6-201.fc18", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}], "amazon": [{"lastseen": "2020-11-10T12:37:04", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0190"], "description": "**Issue Overview:**\n\nThe xen_failsafe_callback function in Xen for the Linux kernel 2.6.23 and other versions, when running a 32-bit PVOPS guest, allows local users to cause a denial of service (guest crash) by triggering an iret fault, leading to use of an incorrect stack pointer and stack corruption. \n\n \n**Affected Packages:** \n\n\nkernel, nvidia\n\n \n**Issue Correction:** \nRun _yum update kernel nvidia_ to update your system. You will need to reboot your system in order for the new kernel to be running.\n\n \n\n\n**New Packages:**\n \n \n i686: \n kernel-tools-3.2.37-2.47.amzn1.i686 \n kernel-headers-3.2.37-2.47.amzn1.i686 \n kernel-debuginfo-3.2.37-2.47.amzn1.i686 \n kernel-devel-3.2.37-2.47.amzn1.i686 \n kernel-tools-debuginfo-3.2.37-2.47.amzn1.i686 \n kernel-3.2.37-2.47.amzn1.i686 \n kernel-debuginfo-common-i686-3.2.37-2.47.amzn1.i686 \n \n noarch: \n kernel-doc-3.2.37-2.47.amzn1.noarch \n \n src: \n kernel-3.2.37-2.47.amzn1.src \n nvidia-313.18-2012.09.0.amzn1.src \n \n x86_64: \n kernel-debuginfo-common-x86_64-3.2.37-2.47.amzn1.x86_64 \n kernel-devel-3.2.37-2.47.amzn1.x86_64 \n kernel-3.2.37-2.47.amzn1.x86_64 \n kernel-debuginfo-3.2.37-2.47.amzn1.x86_64 \n kernel-tools-debuginfo-3.2.37-2.47.amzn1.x86_64 \n kernel-headers-3.2.37-2.47.amzn1.x86_64 \n kernel-tools-3.2.37-2.47.amzn1.x86_64 \n nvidia-kmod-3.2.37-2.47.amzn1-313.18-2012.09.0.amzn1.x86_64 \n nvidia-313.18-2012.09.0.amzn1.x86_64 \n \n \n", "edition": 5, "modified": "2013-02-04T15:45:00", "published": "2013-02-04T15:45:00", "id": "ALAS-2013-154", "href": "https://alas.aws.amazon.com/ALAS-2013-154.html", "title": "Medium: kernel, nvidia", "type": "amazon", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}]}