ID OPENVAS:1361412562310867651 Type openvas Reporter Copyright (C) 2014 Greenbone Networks GmbH Modified 2019-03-15T00:00:00
Description
The remote host is missing an update for the
###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for kernel FEDORA-2014-4360
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.867651");
script_version("$Revision: 14223 $");
script_tag(name:"last_modification", value:"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $");
script_tag(name:"creation_date", value:"2014-04-03 10:08:26 +0530 (Thu, 03 Apr 2014)");
script_cve_id("CVE-2014-0131", "CVE-2014-2523", "CVE-2014-2309", "CVE-2014-0100",
"CVE-2014-0101", "CVE-2014-0049", "CVE-2014-0102", "CVE-2014-2039",
"CVE-2014-0069", "CVE-2014-1874", "CVE-2014-1446", "CVE-2014-1438",
"CVE-2013-4579", "CVE-2013-4587", "CVE-2013-6376", "CVE-2013-6368",
"CVE-2013-6367", "CVE-2013-6405", "CVE-2013-6382", "CVE-2013-6380",
"CVE-2013-6378", "CVE-2013-4563", "CVE-2013-4348", "CVE-2013-4470",
"CVE-2013-4387", "CVE-2013-4345", "CVE-2013-4350", "CVE-2013-4343",
"CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892",
"CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896",
"CVE-2013-2897", "CVE-2013-2899", "CVE-2013-0343", "CVE-2013-4254",
"CVE-2013-4125", "CVE-2013-2232", "CVE-2013-1059", "CVE-2013-2234");
script_tag(name:"cvss_base", value:"10.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_name("Fedora Update for kernel FEDORA-2014-4360");
script_tag(name:"affected", value:"kernel on Fedora 19");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
script_xref(name:"FEDORA", value:"2014-4360");
script_xref(name:"URL", value:"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130710.html");
script_tag(name:"summary", value:"The remote host is missing an update for the 'kernel'
package(s) announced via the referenced advisory.");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2014 Greenbone Networks GmbH");
script_family("Fedora Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC19");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
if(release == "FC19")
{
if ((res = isrpmvuln(pkg:"kernel", rpm:"kernel~3.13.7~100.fc19", rls:"FC19")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99);
exit(0);
}
{"id": "OPENVAS:1361412562310867651", "type": "openvas", "bulletinFamily": "scanner", "title": "Fedora Update for kernel FEDORA-2014-4360", "description": "The remote host is missing an update for the ", "published": "2014-04-03T00:00:00", "modified": "2019-03-15T00:00:00", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867651", "reporter": "Copyright (C) 2014 Greenbone Networks GmbH", "references": ["https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130710.html", "2014-4360"], "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2014-0131", "CVE-2013-2896", "CVE-2014-0100", "CVE-2013-6378", "CVE-2014-1874", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2014-1446", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2014-2309", "CVE-2013-6382", "CVE-2014-2039", "CVE-2013-4563", "CVE-2013-4579", "CVE-2014-0102", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2014-0049", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2014-1438", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2014-2523", "CVE-2013-2888", "CVE-2014-0101", "CVE-2014-0069", "CVE-2013-2889", "CVE-2013-2893"], "lastseen": "2019-05-29T18:37:12", "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:867651", "OPENVAS:1361412562310867580", "OPENVAS:867240", "OPENVAS:867546", "OPENVAS:867520", "OPENVAS:867580", "OPENVAS:1361412562310867240", "OPENVAS:1361412562310867546", "OPENVAS:867183", "OPENVAS:1361412562310867183"]}, {"type": "fedora", "idList": ["FEDORA:E6C59213CA", "FEDORA:1317A20FE4", "FEDORA:936A4223EA", "FEDORA:9FA6021249", "FEDORA:30991220A7", "FEDORA:1DA3D221C6", "FEDORA:6A93C20D15", "FEDORA:8BF45213A1", "FEDORA:56A5821917", "FEDORA:30C5820E79"]}, {"type": "ubuntu", "idList": ["USN-2024-1", "USN-2019-1", "USN-2039-1", "USN-2022-1", "USN-2021-1", "USN-2038-1"]}, {"type": "nessus", "idList": ["UBUNTU_USN-2038-1.NASL", "FEDORA_2013-16336.NASL", "UBUNTU_USN-2019-1.NASL", "FEDORA_2013-16379.NASL", "REDHAT-RHSA-2013-1490.NASL", "UBUNTU_USN-2021-1.NASL"]}, {"type": "redhat", "idList": ["RHSA-2013:1490"]}, {"type": "cve", "idList": ["CVE-2014-4360"]}], "modified": "2019-05-29T18:37:12", "rev": 2}, "score": {"value": 6.2, "vector": "NONE", "modified": "2019-05-29T18:37:12", "rev": 2}, "vulnersScore": 6.2}, "pluginID": "1361412562310867651", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2014-4360\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.867651\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-03 10:08:26 +0530 (Thu, 03 Apr 2014)\");\n script_cve_id(\"CVE-2014-0131\", \"CVE-2014-2523\", \"CVE-2014-2309\", \"CVE-2014-0100\",\n \"CVE-2014-0101\", \"CVE-2014-0049\", \"CVE-2014-0102\", \"CVE-2014-2039\",\n \"CVE-2014-0069\", \"CVE-2014-1874\", \"CVE-2014-1446\", \"CVE-2014-1438\",\n \"CVE-2013-4579\", \"CVE-2013-4587\", \"CVE-2013-6376\", \"CVE-2013-6368\",\n \"CVE-2013-6367\", \"CVE-2013-6405\", \"CVE-2013-6382\", \"CVE-2013-6380\",\n \"CVE-2013-6378\", \"CVE-2013-4563\", \"CVE-2013-4348\", \"CVE-2013-4470\",\n \"CVE-2013-4387\", \"CVE-2013-4345\", \"CVE-2013-4350\", \"CVE-2013-4343\",\n \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2891\", \"CVE-2013-2892\",\n \"CVE-2013-2893\", \"CVE-2013-2894\", \"CVE-2013-2895\", \"CVE-2013-2896\",\n \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-0343\", \"CVE-2013-4254\",\n \"CVE-2013-4125\", \"CVE-2013-2232\", \"CVE-2013-1059\", \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2014-4360\");\n script_tag(name:\"affected\", value:\"kernel on Fedora 19\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2014-4360\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130710.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC19\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.13.7~100.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "naslFamily": "Fedora Local Security Checks"}
{"openvas": [{"lastseen": "2017-07-25T10:48:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2013-2896", "CVE-2013-6378", "CVE-2014-1874", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2014-1446", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2013-6382", "CVE-2014-2039", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2014-1438", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2013-2888", "CVE-2014-0069", "CVE-2013-2889", "CVE-2013-2893"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:867546", "href": "http://plugins.openvas.org/nasl.php?oid=867546", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2014-2887", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2014-2887\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867546);\n script_version(\"$Revision: 6629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:33:41 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:32:46 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2014-2039\", \"CVE-2014-0069\", \"CVE-2014-1874\", \"CVE-2014-1446\",\n \"CVE-2014-1438\", \"CVE-2013-4579\", \"CVE-2013-4587\", \"CVE-2013-6376\",\n \"CVE-2013-6368\", \"CVE-2013-6367\", \"CVE-2013-6405\", \"CVE-2013-6382\",\n \"CVE-2013-6380\", \"CVE-2013-6378\", \"CVE-2013-4563\", \"CVE-2013-4348\",\n \"CVE-2013-4470\", \"CVE-2013-4387\", \"CVE-2013-4345\", \"CVE-2013-4350\",\n \"CVE-2013-4343\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2891\",\n \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2894\", \"CVE-2013-2895\",\n \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-0343\",\n \"CVE-2013-4254\", \"CVE-2013-4125\", \"CVE-2013-2232\", \"CVE-2013-1059\",\n \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2014-2887\");\n\n tag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\nLinux operating system. The kernel handles the basic functions\nof the operating system: memory allocation, process allocation, device\ninput and output, etc.\n\";\n\n tag_affected = \"kernel on Fedora 19\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-2887\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/129241.html\");\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.13.5~101.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2013-2896", "CVE-2013-6378", "CVE-2014-1874", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2014-1446", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2013-6382", "CVE-2014-2039", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2014-1438", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2013-2888", "CVE-2014-0069", "CVE-2013-2889", "CVE-2013-2893"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:1361412562310867546", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867546", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2014-2887", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2014-2887\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.867546\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:32:46 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2014-2039\", \"CVE-2014-0069\", \"CVE-2014-1874\", \"CVE-2014-1446\",\n \"CVE-2014-1438\", \"CVE-2013-4579\", \"CVE-2013-4587\", \"CVE-2013-6376\",\n \"CVE-2013-6368\", \"CVE-2013-6367\", \"CVE-2013-6405\", \"CVE-2013-6382\",\n \"CVE-2013-6380\", \"CVE-2013-6378\", \"CVE-2013-4563\", \"CVE-2013-4348\",\n \"CVE-2013-4470\", \"CVE-2013-4387\", \"CVE-2013-4345\", \"CVE-2013-4350\",\n \"CVE-2013-4343\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2891\",\n \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2894\", \"CVE-2013-2895\",\n \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-0343\",\n \"CVE-2013-4254\", \"CVE-2013-4125\", \"CVE-2013-2232\", \"CVE-2013-1059\",\n \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2014-2887\");\n script_tag(name:\"affected\", value:\"kernel on Fedora 19\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2014-2887\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/129241.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC19\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.13.5~101.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:37:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2013-2896", "CVE-2013-6378", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2014-1446", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2013-6382", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2014-1438", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-01-20T00:00:00", "id": "OPENVAS:1361412562310867240", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867240", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2014-1072", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2014-1072\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.867240\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-01-20 09:48:03 +0530 (Mon, 20 Jan 2014)\");\n script_cve_id(\"CVE-2014-1446\", \"CVE-2014-1438\", \"CVE-2013-4579\", \"CVE-2013-4587\",\n \"CVE-2013-6376\", \"CVE-2013-6368\", \"CVE-2013-6367\", \"CVE-2013-6405\",\n \"CVE-2013-6382\", \"CVE-2013-6380\", \"CVE-2013-6378\", \"CVE-2013-4563\",\n \"CVE-2013-4348\", \"CVE-2013-4470\", \"CVE-2013-4387\", \"CVE-2013-4345\",\n \"CVE-2013-4350\", \"CVE-2013-4343\", \"CVE-2013-2888\", \"CVE-2013-2889\",\n \"CVE-2013-2891\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2894\",\n \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\",\n \"CVE-2013-0343\", \"CVE-2013-4254\", \"CVE-2013-4125\", \"CVE-2013-2232\",\n \"CVE-2013-1059\", \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2014-1072\");\n script_tag(name:\"affected\", value:\"kernel on Fedora 19\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2014-1072\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC19\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.12.8~200.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2017-07-25T10:48:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2013-2896", "CVE-2013-6378", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2014-1446", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2013-6382", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2014-1438", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2014-01-20T00:00:00", "id": "OPENVAS:867240", "href": "http://plugins.openvas.org/nasl.php?oid=867240", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2014-1072", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2014-1072\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867240);\n script_version(\"$Revision: 6629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:33:41 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-01-20 09:48:03 +0530 (Mon, 20 Jan 2014)\");\n script_cve_id(\"CVE-2014-1446\", \"CVE-2014-1438\", \"CVE-2013-4579\", \"CVE-2013-4587\",\n \"CVE-2013-6376\", \"CVE-2013-6368\", \"CVE-2013-6367\", \"CVE-2013-6405\",\n \"CVE-2013-6382\", \"CVE-2013-6380\", \"CVE-2013-6378\", \"CVE-2013-4563\",\n \"CVE-2013-4348\", \"CVE-2013-4470\", \"CVE-2013-4387\", \"CVE-2013-4345\",\n \"CVE-2013-4350\", \"CVE-2013-4343\", \"CVE-2013-2888\", \"CVE-2013-2889\",\n \"CVE-2013-2891\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2894\",\n \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\",\n \"CVE-2013-0343\", \"CVE-2013-4254\", \"CVE-2013-4125\", \"CVE-2013-2232\",\n \"CVE-2013-1059\", \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2014-1072\");\n\n tag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\nLinux operating system. The kernel handles the basic functions\nof the operating system: memory allocation, process allocation, device\ninput and output, etc.\n\";\n\n tag_affected = \"kernel on Fedora 19\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-1072\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html\");\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.12.8~200.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:49:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2014-0131", "CVE-2013-2896", "CVE-2014-0100", "CVE-2013-6378", "CVE-2014-1874", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2014-1446", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2014-2309", "CVE-2013-6382", "CVE-2014-2039", "CVE-2013-4563", "CVE-2013-4579", "CVE-2014-0102", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2014-0049", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2014-1438", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2014-2523", "CVE-2013-2888", "CVE-2014-0101", "CVE-2014-0069", "CVE-2013-2889", "CVE-2013-2893"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2014-04-03T00:00:00", "id": "OPENVAS:867651", "href": "http://plugins.openvas.org/nasl.php?oid=867651", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2014-4360", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2014-4360\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867651);\n script_version(\"$Revision: 6629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:33:41 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-03 10:08:26 +0530 (Thu, 03 Apr 2014)\");\n script_cve_id(\"CVE-2014-0131\", \"CVE-2014-2523\", \"CVE-2014-2309\", \"CVE-2014-0100\",\n \"CVE-2014-0101\", \"CVE-2014-0049\", \"CVE-2014-0102\", \"CVE-2014-2039\",\n \"CVE-2014-0069\", \"CVE-2014-1874\", \"CVE-2014-1446\", \"CVE-2014-1438\",\n \"CVE-2013-4579\", \"CVE-2013-4587\", \"CVE-2013-6376\", \"CVE-2013-6368\",\n \"CVE-2013-6367\", \"CVE-2013-6405\", \"CVE-2013-6382\", \"CVE-2013-6380\",\n \"CVE-2013-6378\", \"CVE-2013-4563\", \"CVE-2013-4348\", \"CVE-2013-4470\",\n \"CVE-2013-4387\", \"CVE-2013-4345\", \"CVE-2013-4350\", \"CVE-2013-4343\",\n \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2891\", \"CVE-2013-2892\",\n \"CVE-2013-2893\", \"CVE-2013-2894\", \"CVE-2013-2895\", \"CVE-2013-2896\",\n \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-0343\", \"CVE-2013-4254\",\n \"CVE-2013-4125\", \"CVE-2013-2232\", \"CVE-2013-1059\", \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2014-4360\");\n\n tag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\nLinux operating system. The kernel handles the basic functions\nof the operating system: memory allocation, process allocation, device\ninput and output, etc.\n\";\n\n tag_affected = \"kernel on Fedora 19\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-4360\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130710.html\");\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.13.7~100.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2013-2896", "CVE-2013-6378", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2013-6382", "CVE-2013-4563", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2013-12-23T00:00:00", "id": "OPENVAS:1361412562310867183", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867183", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2013-23653", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2013-23653\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.867183\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-12-23 11:13:59 +0530 (Mon, 23 Dec 2013)\");\n script_cve_id(\"CVE-2013-4587\", \"CVE-2013-6376\", \"CVE-2013-6368\", \"CVE-2013-6367\",\n \"CVE-2013-6405\", \"CVE-2013-6382\", \"CVE-2013-6380\", \"CVE-2013-6378\",\n \"CVE-2013-4563\", \"CVE-2013-4348\", \"CVE-2013-4470\", \"CVE-2013-4387\",\n \"CVE-2013-4345\", \"CVE-2013-4350\", \"CVE-2013-4343\", \"CVE-2013-2888\",\n \"CVE-2013-2889\", \"CVE-2013-2891\", \"CVE-2013-2892\", \"CVE-2013-2893\",\n \"CVE-2013-2894\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\",\n \"CVE-2013-2899\", \"CVE-2013-0343\", \"CVE-2013-4254\", \"CVE-2013-4125\",\n \"CVE-2013-2232\", \"CVE-2013-1059\", \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2013-23653\");\n\n\n script_tag(name:\"affected\", value:\"kernel on Fedora 19\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2013-23653\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2013-December/124751.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC19\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.12.5~200.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2017-07-25T10:51:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2013-2896", "CVE-2013-6378", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2013-6382", "CVE-2013-4563", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2013-12-23T00:00:00", "id": "OPENVAS:867183", "href": "http://plugins.openvas.org/nasl.php?oid=867183", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2013-23653", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2013-23653\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867183);\n script_version(\"$Revision: 6628 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:32:47 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-12-23 11:13:59 +0530 (Mon, 23 Dec 2013)\");\n script_cve_id(\"CVE-2013-4587\", \"CVE-2013-6376\", \"CVE-2013-6368\", \"CVE-2013-6367\",\n \"CVE-2013-6405\", \"CVE-2013-6382\", \"CVE-2013-6380\", \"CVE-2013-6378\",\n \"CVE-2013-4563\", \"CVE-2013-4348\", \"CVE-2013-4470\", \"CVE-2013-4387\",\n \"CVE-2013-4345\", \"CVE-2013-4350\", \"CVE-2013-4343\", \"CVE-2013-2888\",\n \"CVE-2013-2889\", \"CVE-2013-2891\", \"CVE-2013-2892\", \"CVE-2013-2893\",\n \"CVE-2013-2894\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\",\n \"CVE-2013-2899\", \"CVE-2013-0343\", \"CVE-2013-4254\", \"CVE-2013-4125\",\n \"CVE-2013-2232\", \"CVE-2013-1059\", \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2013-23653\");\n\n tag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\nLinux operating system. The kernel handles the basic functions\nof the operating system: memory allocation, process allocation, device\ninput and output, etc.\n\";\n\n tag_affected = \"kernel on Fedora 19\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2013-23653\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2013-December/124751.html\");\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.12.5~200.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:48:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2013-2896", "CVE-2014-0100", "CVE-2013-6378", "CVE-2014-1874", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2014-1446", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2013-6382", "CVE-2014-2039", "CVE-2013-4563", "CVE-2013-4579", "CVE-2014-0102", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2014-0049", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2014-1438", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2013-2888", "CVE-2014-0101", "CVE-2014-0069", "CVE-2013-2889", "CVE-2013-2893"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2014-03-12T00:00:00", "id": "OPENVAS:867580", "href": "http://plugins.openvas.org/nasl.php?oid=867580", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2014-3448", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2014-3448\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867580);\n script_version(\"$Revision: 6629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:33:41 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-12 09:22:49 +0530 (Wed, 12 Mar 2014)\");\n script_cve_id(\"CVE-2014-0100\", \"CVE-2014-0101\", \"CVE-2014-0049\", \"CVE-2014-0102\",\n \"CVE-2014-2039\", \"CVE-2014-0069\", \"CVE-2014-1874\", \"CVE-2014-1446\",\n \"CVE-2014-1438\", \"CVE-2013-4579\", \"CVE-2013-4587\", \"CVE-2013-6376\",\n \"CVE-2013-6368\", \"CVE-2013-6367\", \"CVE-2013-6405\", \"CVE-2013-6382\",\n \"CVE-2013-6380\", \"CVE-2013-6378\", \"CVE-2013-4563\", \"CVE-2013-4348\",\n \"CVE-2013-4470\", \"CVE-2013-4387\", \"CVE-2013-4345\", \"CVE-2013-4350\",\n \"CVE-2013-4343\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2891\",\n \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2894\", \"CVE-2013-2895\",\n \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-0343\",\n \"CVE-2013-4254\", \"CVE-2013-4125\", \"CVE-2013-2232\", \"CVE-2013-1059\",\n \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2014-3448\");\n\n tag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\nLinux operating system. The kernel handles the basic functions\nof the operating system: memory allocation, process allocation, device\ninput and output, etc.\n\";\n\n tag_affected = \"kernel on Fedora 19\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-3448\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/129634.html\");\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.13.5~103.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2013-2896", "CVE-2014-0100", "CVE-2013-6378", "CVE-2014-1874", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2014-1446", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2013-6382", "CVE-2014-2039", "CVE-2013-4563", "CVE-2013-4579", "CVE-2014-0102", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2014-0049", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2014-1438", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2013-2888", "CVE-2014-0101", "CVE-2014-0069", "CVE-2013-2889", "CVE-2013-2893"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-03-12T00:00:00", "id": "OPENVAS:1361412562310867580", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867580", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2014-3448", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2014-3448\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.867580\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-12 09:22:49 +0530 (Wed, 12 Mar 2014)\");\n script_cve_id(\"CVE-2014-0100\", \"CVE-2014-0101\", \"CVE-2014-0049\", \"CVE-2014-0102\",\n \"CVE-2014-2039\", \"CVE-2014-0069\", \"CVE-2014-1874\", \"CVE-2014-1446\",\n \"CVE-2014-1438\", \"CVE-2013-4579\", \"CVE-2013-4587\", \"CVE-2013-6376\",\n \"CVE-2013-6368\", \"CVE-2013-6367\", \"CVE-2013-6405\", \"CVE-2013-6382\",\n \"CVE-2013-6380\", \"CVE-2013-6378\", \"CVE-2013-4563\", \"CVE-2013-4348\",\n \"CVE-2013-4470\", \"CVE-2013-4387\", \"CVE-2013-4345\", \"CVE-2013-4350\",\n \"CVE-2013-4343\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2891\",\n \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2894\", \"CVE-2013-2895\",\n \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-0343\",\n \"CVE-2013-4254\", \"CVE-2013-4125\", \"CVE-2013-2232\", \"CVE-2013-1059\",\n \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2014-3448\");\n script_tag(name:\"affected\", value:\"kernel on Fedora 19\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2014-3448\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/129634.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC19\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.13.5~103.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-25T10:48:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2234", "CVE-2013-4345", "CVE-2013-2894", "CVE-2013-2896", "CVE-2013-6378", "CVE-2014-1874", "CVE-2013-2891", "CVE-2013-4254", "CVE-2013-2892", "CVE-2013-1059", "CVE-2014-1446", "CVE-2013-2897", "CVE-2013-6368", "CVE-2013-2232", "CVE-2013-6382", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-6405", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-6367", "CVE-2013-4387", "CVE-2013-6376", "CVE-2013-4350", "CVE-2013-6380", "CVE-2013-0343", "CVE-2014-1438", "CVE-2013-4587", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4470", "CVE-2013-4343", "CVE-2013-2888", "CVE-2014-0069", "CVE-2013-2889", "CVE-2013-2893"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2014-02-20T00:00:00", "id": "OPENVAS:867520", "href": "http://plugins.openvas.org/nasl.php?oid=867520", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2014-2606", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2014-2606\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867520);\n script_version(\"$Revision: 6629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:33:41 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-02-20 15:05:46 +0530 (Thu, 20 Feb 2014)\");\n script_cve_id(\"CVE-2014-0069\", \"CVE-2014-1874\", \"CVE-2014-1446\", \"CVE-2014-1438\",\n \"CVE-2013-4579\", \"CVE-2013-4587\", \"CVE-2013-6376\", \"CVE-2013-6368\",\n \"CVE-2013-6367\", \"CVE-2013-6405\", \"CVE-2013-6382\", \"CVE-2013-6380\",\n \"CVE-2013-6378\", \"CVE-2013-4563\", \"CVE-2013-4348\", \"CVE-2013-4470\",\n \"CVE-2013-4387\", \"CVE-2013-4345\", \"CVE-2013-4350\", \"CVE-2013-4343\",\n \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2891\", \"CVE-2013-2892\",\n \"CVE-2013-2893\", \"CVE-2013-2894\", \"CVE-2013-2895\", \"CVE-2013-2896\",\n \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-0343\", \"CVE-2013-4254\",\n \"CVE-2013-4125\", \"CVE-2013-2232\", \"CVE-2013-1059\", \"CVE-2013-2234\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Fedora Update for kernel FEDORA-2014-2606\");\n\n tag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\nLinux operating system. The kernel handles the basic functions\nof the operating system: memory allocation, process allocation, device\ninput and output, etc.\n\";\n\n tag_affected = \"kernel on Fedora 19\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-2606\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-February/128493.html\");\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.12.11~201.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-4587", "CVE-2013-6367", "CVE-2013-6368", "CVE-2013-6376", "CVE-2013-6378", "CVE-2013-6380", "CVE-2013-6382", "CVE-2013-6405", "CVE-2014-0069", "CVE-2014-1438", "CVE-2014-1446", "CVE-2014-1874", "CVE-2014-2039"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2014-03-01T14:05:05", "published": "2014-03-01T14:05:05", "id": "FEDORA:1DA3D221C6", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.13.5-101.fc19", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-4587", "CVE-2013-6367", "CVE-2013-6368", "CVE-2013-6376", "CVE-2013-6378", "CVE-2013-6380", "CVE-2013-6382", "CVE-2013-6405", "CVE-2014-1438", "CVE-2014-1446"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2014-01-20T03:04:41", "published": "2014-01-20T03:04:41", "id": "FEDORA:30C5820E79", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.12.8-200.fc19", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-4587", "CVE-2013-6367", "CVE-2013-6368", "CVE-2013-6376", "CVE-2013-6378", "CVE-2013-6380", "CVE-2013-6382", "CVE-2013-6405", "CVE-2014-0049", "CVE-2014-0069", "CVE-2014-0100", "CVE-2014-0101", "CVE-2014-0102", "CVE-2014-0131", "CVE-2014-1438", "CVE-2014-1446", "CVE-2014-1874", "CVE-2014-2039", "CVE-2014-2309", "CVE-2014-2523"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2014-03-28T03:18:14", "published": "2014-03-28T03:18:14", "id": "FEDORA:9FA6021249", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.13.7-100.fc19", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470", "CVE-2013-4563", "CVE-2013-4587", "CVE-2013-6367", "CVE-2013-6368", "CVE-2013-6376", "CVE-2013-6378", "CVE-2013-6380", "CVE-2013-6382", "CVE-2013-6405"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2013-12-21T02:15:01", "published": "2013-12-21T02:15:01", "id": "FEDORA:30991220A7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.12.5-200.fc19", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-4587", "CVE-2013-6367", "CVE-2013-6368", "CVE-2013-6376", "CVE-2013-6378", "CVE-2013-6380", "CVE-2013-6382", "CVE-2013-6405", "CVE-2014-0049", "CVE-2014-0069", "CVE-2014-0100", "CVE-2014-0101", "CVE-2014-0102", "CVE-2014-1438", "CVE-2014-1446", "CVE-2014-1874", "CVE-2014-2039"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2014-03-09T04:38:45", "published": "2014-03-09T04:38:45", "id": "FEDORA:6A93C20D15", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.13.5-103.fc19", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-4587", "CVE-2013-6367", "CVE-2013-6368", "CVE-2013-6376", "CVE-2013-6378", "CVE-2013-6380", "CVE-2013-6382", "CVE-2013-6405", "CVE-2014-0069", "CVE-2014-1438", "CVE-2014-1446", "CVE-2014-1874"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2014-02-17T21:02:31", "published": "2014-02-17T21:02:31", "id": "FEDORA:E6C59213CA", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.12.11-201.fc19", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470", "CVE-2013-4563", "CVE-2013-4579", "CVE-2013-4587", "CVE-2013-6367", "CVE-2013-6368", "CVE-2013-6376", "CVE-2013-6378", "CVE-2013-6380", "CVE-2013-6382", "CVE-2013-6405"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2014-01-14T08:35:05", "published": "2014-01-14T08:35:05", "id": "FEDORA:936A4223EA", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.12.7-200.fc19", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470", "CVE-2013-4563", "CVE-2013-6378", "CVE-2013-6380", "CVE-2013-6382", "CVE-2013-6405"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2013-12-07T06:58:32", "published": "2013-12-07T06:58:32", "id": "FEDORA:1317A20FE4", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.11.10-200.fc19", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2013-11-05T02:59:47", "published": "2013-11-05T02:59:47", "id": "FEDORA:8BF45213A1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.11.6-201.fc19", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-1059", "CVE-2013-2232", "CVE-2013-2234", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2894", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4125", "CVE-2013-4254", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387", "CVE-2013-4470", "CVE-2013-4563"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2013-11-24T03:49:23", "published": "2013-11-24T03:49:23", "id": "FEDORA:56A5821917", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: kernel-3.11.9-200.fc19", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2021-02-01T07:17:42", "description": "An information leak was discovered in the handling of ICMPv6 Router\nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack.\nA remote attacker could exploit this flaw to cause a denial of service\n(excessive retries and address-generation outage), and consequently\nobtain sensitive information. (CVE-2013-0343)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel. A physically proximate attacker could\nexploit this flaw to execute arbitrary code or cause a denial of\nservice (heap memory corruption) via a specially crafted device that\nprovides an invalid Report ID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem when CONFIG_HID_ZEROPLUS is enabled. A physically proximate\nattacker could leverage this flaw to cause a denial of service via a\nspecially crafted device. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled.\nA physically proximate attacker could cause a denial of service (heap\nout-of-bounds write) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,\nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially\nproximate attacker can leverage this flaw to cause a denial of service\nvias a specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled.\nA physically proximate attacker could cause a denial of service (OOPS)\nor obtain sensitive information from kernel memory via a specially\ncrafted device. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human\nInterface Device (HID) subsystem's support for N-Trig touch screens. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device\n(HID) subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is\nenabled. A physically proximate attacker could leverage this flaw to\ncause a denial of service (OOPS) via a specially crafted device.\n(CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission\nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit\nthis flaw to obtain sensitive information by sniffing network traffic.\n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6\nUDP Fragmentation Offload (UFO) processing. A remote attacker could\nleverage this flaw to cause a denial of service (system crash).\n(CVE-2013-4387).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "published": "2013-11-09T00:00:00", "title": "Ubuntu 12.04 LTS : linux-lts-quantal vulnerabilities (USN-2019-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2896", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-generic", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-2019-1.NASL", "href": "https://www.tenable.com/plugins/nessus/70802", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2019-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(70802);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/09/19 12:54:29\");\n\n script_cve_id(\"CVE-2013-0343\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-4350\", \"CVE-2013-4387\");\n script_xref(name:\"USN\", value:\"2019-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS : linux-lts-quantal vulnerabilities (USN-2019-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An information leak was discovered in the handling of ICMPv6 Router\nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack.\nA remote attacker could exploit this flaw to cause a denial of service\n(excessive retries and address-generation outage), and consequently\nobtain sensitive information. (CVE-2013-0343)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel. A physically proximate attacker could\nexploit this flaw to execute arbitrary code or cause a denial of\nservice (heap memory corruption) via a specially crafted device that\nprovides an invalid Report ID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem when CONFIG_HID_ZEROPLUS is enabled. A physically proximate\nattacker could leverage this flaw to cause a denial of service via a\nspecially crafted device. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled.\nA physically proximate attacker could cause a denial of service (heap\nout-of-bounds write) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,\nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially\nproximate attacker can leverage this flaw to cause a denial of service\nvias a specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled.\nA physically proximate attacker could cause a denial of service (OOPS)\nor obtain sensitive information from kernel memory via a specially\ncrafted device. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human\nInterface Device (HID) subsystem's support for N-Trig touch screens. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device\n(HID) subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is\nenabled. A physically proximate attacker could leverage this flaw to\ncause a denial of service (OOPS) via a specially crafted device.\n(CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission\nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit\nthis flaw to obtain sensitive information by sniffing network traffic.\n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6\nUDP Fragmentation Offload (UFO) processing. A remote attacker could\nleverage this flaw to cause a denial of service (system crash).\n(CVE-2013-4387).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2019-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected linux-image-3.5-generic package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/11/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/11/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2013-0343\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-4350\", \"CVE-2013-4387\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2019-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.5.0-43-generic\", pkgver:\"3.5.0-43.66~precise1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.5-generic\");\n}\n", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-02-01T07:17:43", "description": "An information leak was discovered in the handling of ICMPv6 Router\nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack.\nA remote attacker could exploit this flaw to cause a denial of service\n(excessive retries and address-generation outage), and consequently\nobtain sensitive information. (CVE-2013-0343)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel. A physically proximate attacker could\nexploit this flaw to execute arbitrary code or cause a denial of\nservice (heap memory corruption) via a specially crafted device that\nprovides an invalid Report ID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem when CONFIG_HID_ZEROPLUS is enabled. A physically proximate\nattacker could leverage this flaw to cause a denial of service via a\nspecially crafted device. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled.\nA physically proximate attacker could cause a denial of service (heap\nout-of-bounds write) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,\nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially\nproximate attacker can leverage this flaw to cause a denial of service\nvias a specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled.\nA physically proximate attacker could cause a denial of service (OOPS)\nor obtain sensitive information from kernel memory via a specially\ncrafted device. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human\nInterface Device (HID) subsystem's support for N-Trig touch screens. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device\n(HID) subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is\nenabled. A physically proximate attacker could leverage this flaw to\ncause a denial of service (OOPS) via a specially crafted device.\n(CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission\nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit\nthis flaw to obtain sensitive information by sniffing network traffic.\n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6\nUDP Fragmentation Offload (UFO) processing. A remote attacker could\nleverage this flaw to cause a denial of service (system crash).\n(CVE-2013-4387).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "published": "2013-11-09T00:00:00", "title": "Ubuntu 12.10 : linux vulnerabilities (USN-2021-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2896", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-highbank", "cpe:/o:canonical:ubuntu_linux:12.10", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-generic"], "id": "UBUNTU_USN-2021-1.NASL", "href": "https://www.tenable.com/plugins/nessus/70804", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2021-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(70804);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/09/19 12:54:29\");\n\n script_cve_id(\"CVE-2013-0343\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-4350\", \"CVE-2013-4387\");\n script_xref(name:\"USN\", value:\"2021-1\");\n\n script_name(english:\"Ubuntu 12.10 : linux vulnerabilities (USN-2021-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An information leak was discovered in the handling of ICMPv6 Router\nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack.\nA remote attacker could exploit this flaw to cause a denial of service\n(excessive retries and address-generation outage), and consequently\nobtain sensitive information. (CVE-2013-0343)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel. A physically proximate attacker could\nexploit this flaw to execute arbitrary code or cause a denial of\nservice (heap memory corruption) via a specially crafted device that\nprovides an invalid Report ID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem when CONFIG_HID_ZEROPLUS is enabled. A physically proximate\nattacker could leverage this flaw to cause a denial of service via a\nspecially crafted device. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled.\nA physically proximate attacker could cause a denial of service (heap\nout-of-bounds write) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,\nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially\nproximate attacker can leverage this flaw to cause a denial of service\nvias a specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled.\nA physically proximate attacker could cause a denial of service (OOPS)\nor obtain sensitive information from kernel memory via a specially\ncrafted device. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human\nInterface Device (HID) subsystem's support for N-Trig touch screens. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device\n(HID) subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is\nenabled. A physically proximate attacker could leverage this flaw to\ncause a denial of service (OOPS) via a specially crafted device.\n(CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission\nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit\nthis flaw to obtain sensitive information by sniffing network traffic.\n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6\nUDP Fragmentation Offload (UFO) processing. A remote attacker could\nleverage this flaw to cause a denial of service (system crash).\n(CVE-2013-4387).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2021-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected linux-image-3.5-generic and / or\nlinux-image-3.5-highbank packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.5-highbank\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/11/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/11/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2013-0343\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-4350\", \"CVE-2013-4387\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2021-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.10\", pkgname:\"linux-image-3.5.0-43-generic\", pkgver:\"3.5.0-43.66\")) flag++;\nif (ubuntu_check(osver:\"12.10\", pkgname:\"linux-image-3.5.0-43-highbank\", pkgver:\"3.5.0-43.66\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.5-generic / linux-image-3.5-highbank\");\n}\n", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:11:02", "description": "The 3.10.11 stable update contains a number of important fixes across\nthe tree.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2013-09-16T00:00:00", "title": "Fedora 18 : kernel-3.10.11-100.fc18 (2013-16336)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2894", "CVE-2013-2896", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "modified": "2013-09-16T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:18", "p-cpe:/a:fedoraproject:fedora:kernel"], "id": "FEDORA_2013-16336.NASL", "href": "https://www.tenable.com/plugins/nessus/69910", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-16336.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(69910);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2891\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2894\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\");\n script_bugtraq_id(62042, 62043, 62044, 62045, 62046, 62047, 62048, 62049, 62050, 62052);\n script_xref(name:\"FEDORA\", value:\"2013-16336\");\n\n script_name(english:\"Fedora 18 : kernel-3.10.11-100.fc18 (2013-16336)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The 3.10.11 stable update contains a number of important fixes across\nthe tree.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000137\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000360\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000373\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000414\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000429\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000451\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000494\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000536\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=999890\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=999960\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-September/115710.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cbf797dc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:18\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/16\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^18([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 18.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC18\", reference:\"kernel-3.10.11-100.fc18\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:11:02", "description": "The 3.10.11 stable update contains a number of important fixes across\nthe tree.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 13, "published": "2013-09-13T00:00:00", "title": "Fedora 19 : kernel-3.10.11-200.fc19 (2013-16379)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2894", "CVE-2013-2896", "CVE-2013-2891", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "modified": "2013-09-13T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "cpe:/o:fedoraproject:fedora:19"], "id": "FEDORA_2013-16379.NASL", "href": "https://www.tenable.com/plugins/nessus/69859", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-16379.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(69859);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2891\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2894\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\");\n script_xref(name:\"FEDORA\", value:\"2013-16379\");\n\n script_name(english:\"Fedora 19 : kernel-3.10.11-200.fc19 (2013-16379)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The 3.10.11 stable update contains a number of important fixes across\nthe tree.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000137\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000360\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000373\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000414\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000429\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000451\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000494\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1000536\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=999890\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=999960\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-September/115582.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9b7b798f\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"kernel-3.10.11-200.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-02-01T07:17:50", "description": "An information leak was discovered in the handling of ICMPv6 Router\nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack.\nA remote attacker could exploit this flaw to cause a denial of service\n(excessive retries and address-generation outage), and consequently\nobtain sensitive information. (CVE-2013-0343)\n\nA flaw was discovered in the Xen subsystem of the Linux kernel when it\nprovides read-only access to a disk that supports TRIM or SCSI UNMAP\nto a guest OS. A privileged user in the guest OS could exploit this\nflaw to destroy data on the disk, even though the guest OS should not\nbe able to write to the disk. (CVE-2013-2140)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel. A physically proximate attacker could\nexploit this flaw to execute arbitrary code or cause a denial of\nservice (heap memory corruption) via a specially crafted device that\nprovides an invalid Report ID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem when CONFIG_HID_ZEROPLUS is enabled. A physically proximate\nattacker could leverage this flaw to cause a denial of service via a\nspecially crafted device. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled.\nA physically proximate attacker could cause a denial of service (heap\nout-of-bounds write) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,\nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially\nproximate attacker can leverage this flaw to cause a denial of service\nvias a specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled.\nA physically proximate attacker could cause a denial of service (OOPS)\nor obtain sensitive information from kernel memory via a specially\ncrafted device. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human\nInterface Device (HID) subsystem's support for N-Trig touch screens. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device\n(HID) subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is\nenabled. A physically proximate attacker could leverage this flaw to\ncause a denial of service (OOPS) via a specially crafted device.\n(CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission\nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit\nthis flaw to obtain sensitive information by sniffing network traffic.\n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6\nUDP Fragmentation Offload (UFO) processing. A remote attacker could\nleverage this flaw to cause a denial of service (system crash).\n(CVE-2013-4387).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "published": "2013-12-04T00:00:00", "title": "Ubuntu 12.04 LTS : linux vulnerabilities (USN-2038-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2896", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-2140", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic-pae", "p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-highbank", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-2038-1.NASL", "href": "https://www.tenable.com/plugins/nessus/71205", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2038-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(71205);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/09/19 12:54:29\");\n\n script_cve_id(\"CVE-2013-0343\", \"CVE-2013-2140\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-4350\", \"CVE-2013-4387\");\n script_bugtraq_id(58795, 60414, 62042, 62043, 62044, 62045, 62046, 62048, 62049, 62050, 62405, 62696);\n script_xref(name:\"USN\", value:\"2038-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS : linux vulnerabilities (USN-2038-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An information leak was discovered in the handling of ICMPv6 Router\nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack.\nA remote attacker could exploit this flaw to cause a denial of service\n(excessive retries and address-generation outage), and consequently\nobtain sensitive information. (CVE-2013-0343)\n\nA flaw was discovered in the Xen subsystem of the Linux kernel when it\nprovides read-only access to a disk that supports TRIM or SCSI UNMAP\nto a guest OS. A privileged user in the guest OS could exploit this\nflaw to destroy data on the disk, even though the guest OS should not\nbe able to write to the disk. (CVE-2013-2140)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel. A physically proximate attacker could\nexploit this flaw to execute arbitrary code or cause a denial of\nservice (heap memory corruption) via a specially crafted device that\nprovides an invalid Report ID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID)\nsubsystem when CONFIG_HID_ZEROPLUS is enabled. A physically proximate\nattacker could leverage this flaw to cause a denial of service via a\nspecially crafted device. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled.\nA physically proximate attacker could cause a denial of service (heap\nout-of-bounds write) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF,\nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially\nproximate attacker can leverage this flaw to cause a denial of service\nvias a specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled.\nA physically proximate attacker could cause a denial of service (OOPS)\nor obtain sensitive information from kernel memory via a specially\ncrafted device. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human\nInterface Device (HID) subsystem's support for N-Trig touch screens. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device\n(HID) subsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is\nenabled. A physically proximate attacker could leverage this flaw to\ncause a denial of service (OOPS) via a specially crafted device.\n(CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID)\nsubsystem of the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A\nphysically proximate attacker could exploit this flaw to cause a\ndenial of service (OOPS) via a specially crafted device.\n(CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission\nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit\nthis flaw to obtain sensitive information by sniffing network traffic.\n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6\nUDP Fragmentation Offload (UFO) processing. A remote attacker could\nleverage this flaw to cause a denial of service (system crash).\n(CVE-2013-4387).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2038-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-generic-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-highbank\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.2-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/12/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/12/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2013-0343\", \"CVE-2013-2140\", \"CVE-2013-2888\", \"CVE-2013-2889\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-2897\", \"CVE-2013-2899\", \"CVE-2013-4350\", \"CVE-2013-4387\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2038-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-57-generic\", pkgver:\"3.2.0-57.87\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-57-generic-pae\", pkgver:\"3.2.0-57.87\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-57-highbank\", pkgver:\"3.2.0-57.87\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.2.0-57-virtual\", pkgver:\"3.2.0-57.87\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.2-generic / linux-image-3.2-generic-pae / etc\");\n}\n", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:13:19", "description": "Updated kernel-rt packages that fix multiple security issues and one\nbug are now available for Red Hat Enterprise MRG 2.4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way IP packets with an Internet Header\nLength (ihl) of zero were processed in the skb_flow_dissect() function\nin the Linux kernel. A remote attacker could use this flaw to trigger\nan infinite loop in the kernel, leading to a denial of service.\n(CVE-2013-4348, Important)\n\n* A flaw was found in the way the Linux kernel's IPv6 implementation\nhandled certain UDP packets when the UDP Fragmentation Offload (UFO)\nfeature was enabled. A remote attacker could use this flaw to crash\nthe system or, potentially, escalate their privileges on the system.\n(CVE-2013-4387, Important)\n\n* A flaw was found in the way the Linux kernel handled the creation of\ntemporary IPv6 addresses. If the IPv6 privacy extension was enabled\n(/proc/sys/net/ipv6/conf/eth0/use_tempaddr set to '2'), an attacker on\nthe local network could disable IPv6 temporary address generation,\nleading to a potential information disclosure. (CVE-2013-0343,\nModerate)\n\n* A flaw was found in the way the Linux kernel handled HID (Human\nInterface Device) reports with an out-of-bounds Report ID. An attacker\nwith physical access to the system could use this flaw to crash the\nsystem or, potentially, escalate their privileges on the system.\n(CVE-2013-2888, Moderate)\n\n* Heap-based buffer overflow flaws were found in the way the\nPantherlord/GreenAsia game controller driver, the Logitech force\nfeedback drivers, and the Logitech Unifying receivers driver handled\nHID reports. An attacker with physical access to the system could use\nthese flaws to crash the system or, potentially, escalate their\nprivileges on the system. (CVE-2013-2892, CVE-2013-2893,\nCVE-2013-2895, Moderate)\n\n* A NULL pointer dereference flaw was found in the way the N-Trig\ntouch screen driver handled HID reports. An attacker with physical\naccess to the system could use this flaw to crash the system,\nresulting in a denial of service. (CVE-2013-2896, Moderate)\n\n* An information leak flaw was found in the way the Linux kernel's\ndevice mapper subsystem, under certain conditions, interpreted data\nwritten to snapshot block devices. An attacker could use this flaw to\nread data from disk blocks in free space, which are normally\ninaccessible. (CVE-2013-4299, Moderate)\n\n* A use-after-free flaw was found in the tun_set_iff() function in the\nUniversal TUN/TAP device driver implementation in the Linux kernel. A\nprivileged user could use this flaw to crash the system or,\npotentially, further escalate their privileges on the system.\n(CVE-2013-4343, Moderate)\n\n* An off-by-one flaw was found in the way the ANSI CPRNG\nimplementation in the Linux kernel processed non-block size aligned\nrequests. This could lead to random numbers being generated with less\nbits of entropy than expected when ANSI CPRNG was used.\n(CVE-2013-4345, Moderate)\n\n* A flaw was found in the way the Linux kernel's IPv6 SCTP\nimplementation interacted with the IPsec subsystem. This resulted in\nunencrypted SCTP packets being sent over the network even though IPsec\nencryption was enabled. An attacker able to inspect these SCTP packets\ncould use this flaw to obtain potentially sensitive information.\n(CVE-2013-4350, Moderate)\n\nRed Hat would like to thank Fujitsu for reporting CVE-2013-4299 and\nStephan Mueller for reporting CVE-2013-4345. The CVE-2013-4348 issue\nwas discovered by Jason Wang of Red Hat.\n\nBug fix :\n\n* RoCE appeared to be supported in the MRG Realtime kernel even when\nthe required user space packages from the HPN channel were not\ninstalled. The Realtime kernel now checks for the HPN channel packages\nbefore exposing the RoCE interfaces. RoCE devices appear as plain\n10GigE devices if the needed HPN channel user space packages are not\ninstalled. (BZ#1012993)\n\nUsers should upgrade to these updated packages, which upgrade the\nkernel-rt kernel to version kernel-rt-3.8.13-rt14, and correct these\nissues. The system must be rebooted for this update to take effect.", "edition": 26, "published": "2014-07-22T00:00:00", "title": "RHEL 6 : MRG (RHSA-2013:1490)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4345", "CVE-2013-2896", "CVE-2013-2892", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-4348", "CVE-2013-4343", "CVE-2013-2888", "CVE-2013-4299", "CVE-2013-2893"], "modified": "2014-07-22T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-debuginfo", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo-common-x86_64", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-debuginfo", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel", "p-cpe:/a:redhat:enterprise_linux:mrg-rt-release", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-firmware", "p-cpe:/a:redhat:enterprise_linux:kernel-rt", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-debuginfo"], "id": "REDHAT-RHSA-2013-1490.NASL", "href": "https://www.tenable.com/plugins/nessus/76669", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:1490. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(76669);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-0343\", \"CVE-2013-2888\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-4299\", \"CVE-2013-4343\", \"CVE-2013-4345\", \"CVE-2013-4348\", \"CVE-2013-4350\", \"CVE-2013-4387\");\n script_bugtraq_id(58795, 62043, 62045, 62048, 62049, 62050, 62360, 62405, 62696, 62740, 63183);\n script_xref(name:\"RHSA\", value:\"2013:1490\");\n\n script_name(english:\"RHEL 6 : MRG (RHSA-2013:1490)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel-rt packages that fix multiple security issues and one\nbug are now available for Red Hat Enterprise MRG 2.4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way IP packets with an Internet Header\nLength (ihl) of zero were processed in the skb_flow_dissect() function\nin the Linux kernel. A remote attacker could use this flaw to trigger\nan infinite loop in the kernel, leading to a denial of service.\n(CVE-2013-4348, Important)\n\n* A flaw was found in the way the Linux kernel's IPv6 implementation\nhandled certain UDP packets when the UDP Fragmentation Offload (UFO)\nfeature was enabled. A remote attacker could use this flaw to crash\nthe system or, potentially, escalate their privileges on the system.\n(CVE-2013-4387, Important)\n\n* A flaw was found in the way the Linux kernel handled the creation of\ntemporary IPv6 addresses. If the IPv6 privacy extension was enabled\n(/proc/sys/net/ipv6/conf/eth0/use_tempaddr set to '2'), an attacker on\nthe local network could disable IPv6 temporary address generation,\nleading to a potential information disclosure. (CVE-2013-0343,\nModerate)\n\n* A flaw was found in the way the Linux kernel handled HID (Human\nInterface Device) reports with an out-of-bounds Report ID. An attacker\nwith physical access to the system could use this flaw to crash the\nsystem or, potentially, escalate their privileges on the system.\n(CVE-2013-2888, Moderate)\n\n* Heap-based buffer overflow flaws were found in the way the\nPantherlord/GreenAsia game controller driver, the Logitech force\nfeedback drivers, and the Logitech Unifying receivers driver handled\nHID reports. An attacker with physical access to the system could use\nthese flaws to crash the system or, potentially, escalate their\nprivileges on the system. (CVE-2013-2892, CVE-2013-2893,\nCVE-2013-2895, Moderate)\n\n* A NULL pointer dereference flaw was found in the way the N-Trig\ntouch screen driver handled HID reports. An attacker with physical\naccess to the system could use this flaw to crash the system,\nresulting in a denial of service. (CVE-2013-2896, Moderate)\n\n* An information leak flaw was found in the way the Linux kernel's\ndevice mapper subsystem, under certain conditions, interpreted data\nwritten to snapshot block devices. An attacker could use this flaw to\nread data from disk blocks in free space, which are normally\ninaccessible. (CVE-2013-4299, Moderate)\n\n* A use-after-free flaw was found in the tun_set_iff() function in the\nUniversal TUN/TAP device driver implementation in the Linux kernel. A\nprivileged user could use this flaw to crash the system or,\npotentially, further escalate their privileges on the system.\n(CVE-2013-4343, Moderate)\n\n* An off-by-one flaw was found in the way the ANSI CPRNG\nimplementation in the Linux kernel processed non-block size aligned\nrequests. This could lead to random numbers being generated with less\nbits of entropy than expected when ANSI CPRNG was used.\n(CVE-2013-4345, Moderate)\n\n* A flaw was found in the way the Linux kernel's IPv6 SCTP\nimplementation interacted with the IPsec subsystem. This resulted in\nunencrypted SCTP packets being sent over the network even though IPsec\nencryption was enabled. An attacker able to inspect these SCTP packets\ncould use this flaw to obtain potentially sensitive information.\n(CVE-2013-4350, Moderate)\n\nRed Hat would like to thank Fujitsu for reporting CVE-2013-4299 and\nStephan Mueller for reporting CVE-2013-4345. The CVE-2013-4348 issue\nwas discovered by Jason Wang of Red Hat.\n\nBug fix :\n\n* RoCE appeared to be supported in the MRG Realtime kernel even when\nthe required user space packages from the HPN channel were not\ninstalled. The Realtime kernel now checks for the HPN channel packages\nbefore exposing the RoCE interfaces. RoCE devices appear as plain\n10GigE devices if the needed HPN channel user space packages are not\ninstalled. (BZ#1012993)\n\nUsers should upgrade to these updated packages, which upgrade the\nkernel-rt kernel to version kernel-rt-3.8.13-rt14, and correct these\nissues. The system must be rebooted for this update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:1490\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4299\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-0343\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4345\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4343\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4348\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-2895\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-2896\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-2888\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4387\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-2892\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-2893\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4350\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo-common-x86_64\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-firmware\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mrg-rt-release\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/02/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/07/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2013-0343\", \"CVE-2013-2888\", \"CVE-2013-2892\", \"CVE-2013-2893\", \"CVE-2013-2895\", \"CVE-2013-2896\", \"CVE-2013-4299\", \"CVE-2013-4343\", \"CVE-2013-4345\", \"CVE-2013-4348\", \"CVE-2013-4350\", \"CVE-2013-4387\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2013:1490\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:1490\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n\n if (! (rpm_exists(release:\"RHEL6\", rpm:\"mrg-release\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MRG\");\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debug-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debug-debuginfo-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debug-devel-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debuginfo-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debuginfo-common-x86_64-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-devel-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", reference:\"kernel-rt-doc-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", reference:\"kernel-rt-firmware-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-trace-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-trace-debuginfo-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-trace-devel-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-vanilla-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-vanilla-debuginfo-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-vanilla-devel-3.8.13-rt14.25.el6rt\")) flag++;\n if (rpm_check(release:\"RHEL6\", reference:\"mrg-rt-release-3.8.13-rt14.25.el6rt\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-rt / kernel-rt-debug / kernel-rt-debug-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}], "ubuntu": [{"lastseen": "2020-07-09T00:33:08", "bulletinFamily": "unix", "cvelist": ["CVE-2013-2896", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "An information leak was discovered in the handling of ICMPv6 Router \nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack. A \nremote attacker could exploit this flaw to cause a denial of service \n(excessive retries and address-generation outage), and consequently obtain \nsensitive information. (CVE-2013-0343)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem of \nthe Linux kernel. A physically proximate attacker could exploit this flaw \nto execute arbitrary code or cause a denial of service (heap memory \ncorruption) via a specially crafted device that provides an invalid Report \nID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem \nwhen CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could \nleverage this flaw to cause a denial of service via a specially crafted \ndevice. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled. A physically \nproximate attacker could cause a denial of service (heap out-of-bounds \nwrite) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF, \nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially \nproximate attacker can leverage this flaw to cause a denial of service vias \na specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled. A \nphysically proximate attacker could cause a denial of service (OOPS) or \nobtain sensitive information from kernel memory via a specially crafted \ndevice. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human Interface \nDevice (HID) subsystem's support for N-Trig touch screens. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A \nphysically proximate attacker could leverage this flaw to cause a denial of \nservice (OOPS) via a specially crafted device. (CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission \nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit this \nflaw to obtain sensitive information by sniffing network traffic. \n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6 UDP \nFragmentation Offload (UFO) processing. A remote attacker could leverage \nthis flaw to cause a denial of service (system crash). (CVE-2013-4387)", "edition": 5, "modified": "2013-11-08T00:00:00", "published": "2013-11-08T00:00:00", "id": "USN-2021-1", "href": "https://ubuntu.com/security/notices/USN-2021-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-08T23:36:32", "bulletinFamily": "unix", "cvelist": ["CVE-2013-2896", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "An information leak was discovered in the handling of ICMPv6 Router \nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack. A \nremote attacker could exploit this flaw to cause a denial of service \n(excessive retries and address-generation outage), and consequently obtain \nsensitive information. (CVE-2013-0343)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem of \nthe Linux kernel. A physically proximate attacker could exploit this flaw \nto execute arbitrary code or cause a denial of service (heap memory \ncorruption) via a specially crafted device that provides an invalid Report \nID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem \nwhen CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could \nleverage this flaw to cause a denial of service via a specially crafted \ndevice. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled. A physically \nproximate attacker could cause a denial of service (heap out-of-bounds \nwrite) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF, \nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially \nproximate attacker can leverage this flaw to cause a denial of service vias \na specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled. A \nphysically proximate attacker could cause a denial of service (OOPS) or \nobtain sensitive information from kernel memory via a specially crafted \ndevice. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human Interface \nDevice (HID) subsystem's support for N-Trig touch screens. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A \nphysically proximate attacker could leverage this flaw to cause a denial of \nservice (OOPS) via a specially crafted device. (CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission \nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit this \nflaw to obtain sensitive information by sniffing network traffic. \n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6 UDP \nFragmentation Offload (UFO) processing. A remote attacker could leverage \nthis flaw to cause a denial of service (system crash). (CVE-2013-4387)", "edition": 5, "modified": "2013-11-08T00:00:00", "published": "2013-11-08T00:00:00", "id": "USN-2022-1", "href": "https://ubuntu.com/security/notices/USN-2022-1", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T01:42:30", "bulletinFamily": "unix", "cvelist": ["CVE-2013-2896", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "An information leak was discovered in the handling of ICMPv6 Router \nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack. A \nremote attacker could exploit this flaw to cause a denial of service \n(excessive retries and address-generation outage), and consequently obtain \nsensitive information. (CVE-2013-0343)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem of \nthe Linux kernel. A physically proximate attacker could exploit this flaw \nto execute arbitrary code or cause a denial of service (heap memory \ncorruption) via a specially crafted device that provides an invalid Report \nID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem \nwhen CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could \nleverage this flaw to cause a denial of service via a specially crafted \ndevice. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled. A physically \nproximate attacker could cause a denial of service (heap out-of-bounds \nwrite) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF, \nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially \nproximate attacker can leverage this flaw to cause a denial of service vias \na specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled. A \nphysically proximate attacker could cause a denial of service (OOPS) or \nobtain sensitive information from kernel memory via a specially crafted \ndevice. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human Interface \nDevice (HID) subsystem's support for N-Trig touch screens. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A \nphysically proximate attacker could leverage this flaw to cause a denial of \nservice (OOPS) via a specially crafted device. (CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission \nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit this \nflaw to obtain sensitive information by sniffing network traffic. \n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6 UDP \nFragmentation Offload (UFO) processing. A remote attacker could leverage \nthis flaw to cause a denial of service (system crash). (CVE-2013-4387)", "edition": 5, "modified": "2013-11-08T00:00:00", "published": "2013-11-08T00:00:00", "id": "USN-2024-1", "href": "https://ubuntu.com/security/notices/USN-2024-1", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-02T11:39:18", "bulletinFamily": "unix", "cvelist": ["CVE-2013-2896", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "An information leak was discovered in the handling of ICMPv6 Router \nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack. A \nremote attacker could exploit this flaw to cause a denial of service \n(excessive retries and address-generation outage), and consequently obtain \nsensitive information. (CVE-2013-0343)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem of \nthe Linux kernel. A physically proximate attacker could exploit this flaw \nto execute arbitrary code or cause a denial of service (heap memory \ncorruption) via a specially crafted device that provides an invalid Report \nID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem \nwhen CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could \nleverage this flaw to cause a denial of service via a specially crafted \ndevice. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled. A physically \nproximate attacker could cause a denial of service (heap out-of-bounds \nwrite) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF, \nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially \nproximate attacker can leverage this flaw to cause a denial of service vias \na specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled. A \nphysically proximate attacker could cause a denial of service (OOPS) or \nobtain sensitive information from kernel memory via a specially crafted \ndevice. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human Interface \nDevice (HID) subsystem's support for N-Trig touch screens. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A \nphysically proximate attacker could leverage this flaw to cause a denial of \nservice (OOPS) via a specially crafted device. (CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission \nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit this \nflaw to obtain sensitive information by sniffing network traffic. \n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6 UDP \nFragmentation Offload (UFO) processing. A remote attacker could leverage \nthis flaw to cause a denial of service (system crash). (CVE-2013-4387)", "edition": 5, "modified": "2013-11-08T00:00:00", "published": "2013-11-08T00:00:00", "id": "USN-2019-1", "href": "https://ubuntu.com/security/notices/USN-2019-1", "title": "Linux kernel (Quantal HWE) vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-02T11:38:16", "bulletinFamily": "unix", "cvelist": ["CVE-2013-2896", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-2140", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "An information leak was discovered in the handling of ICMPv6 Router \nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack. A \nremote attacker could exploit this flaw to cause a denial of service \n(excessive retries and address-generation outage), and consequently obtain \nsensitive information. (CVE-2013-0343)\n\nA flaw was discovered in the Xen subsystem of the Linux kernel when it \nprovides read-only access to a disk that supports TRIM or SCSI UNMAP to a \nguest OS. A privileged user in the guest OS could exploit this flaw to \ndestroy data on the disk, even though the guest OS should not be able to \nwrite to the disk. (CVE-2013-2140)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem of \nthe Linux kernel. A physically proximate attacker could exploit this flaw \nto execute arbitrary code or cause a denial of service (heap memory \ncorruption) via a specially crafted device that provides an invalid Report \nID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem \nwhen CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could \nleverage this flaw to cause a denial of service via a specially crafted \ndevice. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled. A physically \nproximate attacker could cause a denial of service (heap out-of-bounds \nwrite) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF, \nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially \nproximate attacker can leverage this flaw to cause a denial of service vias \na specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled. A \nphysically proximate attacker could cause a denial of service (OOPS) or \nobtain sensitive information from kernel memory via a specially crafted \ndevice. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human Interface \nDevice (HID) subsystem's support for N-Trig touch screens. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A \nphysically proximate attacker could leverage this flaw to cause a denial of \nservice (OOPS) via a specially crafted device. (CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission \nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit this \nflaw to obtain sensitive information by sniffing network traffic. \n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6 UDP \nFragmentation Offload (UFO) processing. A remote attacker could leverage \nthis flaw to cause a denial of service (system crash). (CVE-2013-4387)", "edition": 5, "modified": "2013-12-03T00:00:00", "published": "2013-12-03T00:00:00", "id": "USN-2039-1", "href": "https://ubuntu.com/security/notices/USN-2039-1", "title": "Linux kernel (OMAP4) vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-02T11:36:29", "bulletinFamily": "unix", "cvelist": ["CVE-2013-2896", "CVE-2013-2892", "CVE-2013-2897", "CVE-2013-2899", "CVE-2013-2140", "CVE-2013-4387", "CVE-2013-4350", "CVE-2013-0343", "CVE-2013-2895", "CVE-2013-2888", "CVE-2013-2889", "CVE-2013-2893"], "description": "An information leak was discovered in the handling of ICMPv6 Router \nAdvertisement (RA) messages in the Linux kernel's IPv6 network stack. A \nremote attacker could exploit this flaw to cause a denial of service \n(excessive retries and address-generation outage), and consequently obtain \nsensitive information. (CVE-2013-0343)\n\nA flaw was discovered in the Xen subsystem of the Linux kernel when it \nprovides read-only access to a disk that supports TRIM or SCSI UNMAP to a \nguest OS. A privileged user in the guest OS could exploit this flaw to \ndestroy data on the disk, even though the guest OS should not be able to \nwrite to the disk. (CVE-2013-2140)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem of \nthe Linux kernel. A physically proximate attacker could exploit this flaw \nto execute arbitrary code or cause a denial of service (heap memory \ncorruption) via a specially crafted device that provides an invalid Report \nID. (CVE-2013-2888)\n\nKees Cook discovered flaw in the Human Interface Device (HID) subsystem \nwhen CONFIG_HID_ZEROPLUS is enabled. A physically proximate attacker could \nleverage this flaw to cause a denial of service via a specially crafted \ndevice. (CVE-2013-2889)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kerenl when CONFIG_HID_PANTHERLORD is enabled. A physically \nproximate attacker could cause a denial of service (heap out-of-bounds \nwrite) via a specially crafted device. (CVE-2013-2892)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when any of CONFIG_LOGITECH_FF, \nCONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF are enabled. A physcially \nproximate attacker can leverage this flaw to cause a denial of service vias \na specially crafted device. (CVE-2013-2893)\n\nKees Cook discovered another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_LOGITECH_DJ is enabled. A \nphysically proximate attacker could cause a denial of service (OOPS) or \nobtain sensitive information from kernel memory via a specially crafted \ndevice. (CVE-2013-2895)\n\nKees Cook discovered a vulnerability in the Linux Kernel's Human Interface \nDevice (HID) subsystem's support for N-Trig touch screens. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2896)\n\nKees Cook discovered yet another flaw in the Human Interface Device (HID) \nsubsystem of the Linux kernel when CONFIG_HID_MULTITOUCH is enabled. A \nphysically proximate attacker could leverage this flaw to cause a denial of \nservice (OOPS) via a specially crafted device. (CVE-2013-2897)\n\nKees Cook discovered a flaw in the Human Interface Device (HID) subsystem \nof the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A physically \nproximate attacker could exploit this flaw to cause a denial of service \n(OOPS) via a specially crafted device. (CVE-2013-2899)\n\nAlan Chester reported a flaw in the IPv6 Stream Control Transmission \nProtocol (SCTP) of the Linux kernel. A remote attacker could exploit this \nflaw to obtain sensitive information by sniffing network traffic. \n(CVE-2013-4350)\n\nDmitry Vyukov reported a flaw in the Linux kernel's handling of IPv6 UDP \nFragmentation Offload (UFO) processing. A remote attacker could leverage \nthis flaw to cause a denial of service (system crash). (CVE-2013-4387)", "edition": 5, "modified": "2013-12-03T00:00:00", "published": "2013-12-03T00:00:00", "id": "USN-2038-1", "href": "https://ubuntu.com/security/notices/USN-2038-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:44:59", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0343", "CVE-2013-2888", "CVE-2013-2892", "CVE-2013-2893", "CVE-2013-2895", "CVE-2013-2896", "CVE-2013-4299", "CVE-2013-4343", "CVE-2013-4345", "CVE-2013-4348", "CVE-2013-4350", "CVE-2013-4387"], "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way IP packets with an Internet Header Length\n(ihl) of zero were processed in the skb_flow_dissect() function in the\nLinux kernel. A remote attacker could use this flaw to trigger an infinite\nloop in the kernel, leading to a denial of service. (CVE-2013-4348,\nImportant)\n\n* A flaw was found in the way the Linux kernel's IPv6 implementation\nhandled certain UDP packets when the UDP Fragmentation Offload (UFO)\nfeature was enabled. A remote attacker could use this flaw to crash the\nsystem or, potentially, escalate their privileges on the system.\n(CVE-2013-4387, Important)\n\n* A flaw was found in the way the Linux kernel handled the creation of\ntemporary IPv6 addresses. If the IPv6 privacy extension was enabled\n(/proc/sys/net/ipv6/conf/eth0/use_tempaddr set to '2'), an attacker on\nthe local network could disable IPv6 temporary address generation, leading\nto a potential information disclosure. (CVE-2013-0343, Moderate)\n\n* A flaw was found in the way the Linux kernel handled HID (Human Interface\nDevice) reports with an out-of-bounds Report ID. An attacker with physical\naccess to the system could use this flaw to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2013-2888,\nModerate)\n\n* Heap-based buffer overflow flaws were found in the way the\nPantherlord/GreenAsia game controller driver, the Logitech force feedback\ndrivers, and the Logitech Unifying receivers driver handled HID reports.\nAn attacker with physical access to the system could use these flaws to\ncrash the system or, potentially, escalate their privileges on the system.\n(CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, Moderate)\n\n* A NULL pointer dereference flaw was found in the way the N-Trig touch\nscreen driver handled HID reports. An attacker with physical access to the\nsystem could use this flaw to crash the system, resulting in a denial of\nservice. (CVE-2013-2896, Moderate)\n\n* An information leak flaw was found in the way the Linux kernel's device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\n* A use-after-free flaw was found in the tun_set_iff() function in the\nUniversal TUN/TAP device driver implementation in the Linux kernel.\nA privileged user could use this flaw to crash the system or, potentially,\nfurther escalate their privileges on the system. (CVE-2013-4343, Moderate)\n\n* An off-by-one flaw was found in the way the ANSI CPRNG implementation in\nthe Linux kernel processed non-block size aligned requests. This could lead\nto random numbers being generated with less bits of entropy than expected\nwhen ANSI CPRNG was used. (CVE-2013-4345, Moderate)\n\n* A flaw was found in the way the Linux kernel's IPv6 SCTP implementation\ninteracted with the IPsec subsystem. This resulted in unencrypted SCTP\npackets being sent over the network even though IPsec encryption was\nenabled. An attacker able to inspect these SCTP packets could use this flaw\nto obtain potentially sensitive information. (CVE-2013-4350, Moderate)\n\nRed Hat would like to thank Fujitsu for reporting CVE-2013-4299 and Stephan\nMueller for reporting CVE-2013-4345. The CVE-2013-4348 issue was discovered\nby Jason Wang of Red Hat.\n\nBug fix:\n\n* RoCE appeared to be supported in the MRG Realtime kernel even when the\nrequired user space packages from the HPN channel were not installed.\nThe Realtime kernel now checks for the HPN channel packages before exposing\nthe RoCE interfaces. RoCE devices appear as plain 10GigE devices if the\nneeded HPN channel user space packages are not installed. (BZ#1012993)\n\nUsers should upgrade to these updated packages, which upgrade the kernel-rt\nkernel to version kernel-rt-3.8.13-rt14, and correct these issues.\nThe system must be rebooted for this update to take effect.\n", "modified": "2018-06-07T08:58:25", "published": "2013-10-31T04:00:00", "id": "RHSA-2013:1490", "href": "https://access.redhat.com/errata/RHSA-2013:1490", "type": "redhat", "title": "(RHSA-2013:1490) Important: kernel-rt security and bug fix update", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}]}