ID OPENVAS:850086 Type openvas Reporter Copyright (C) 2009 Greenbone Networks GmbH Modified 2017-12-08T00:00:00
Description
Check for the Version of kernel
###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_suse_2007_064.nasl 8050 2017-12-08 09:34:29Z santu $
#
# SuSE Update for kernel SUSE-SA:2007:064
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "This kernel update fixes the following security problems:
- CVE-2007-3104: The sysfs_readdir function in the Linux kernel 2.6
allows local users to cause a denial of service (kernel OOPS)
by dereferencing a null pointer to an inode in a dentry.
- CVE-2007-4997: A 2 byte buffer underflow in the ieee80211 stack
was fixed, which might be used by attackers in the local WLAN reach
to crash the machine.
- CVE-2007-3740: The CIFS filesystem, when Unix extension support is
enabled, did not honor the umask of a process, which allowed local
users to gain privileges.
- CVE-2007-4573: It was possible for local user to become root by
exploiting a bug in the IA32 system call emulation. This problem
affects the x86_64 platform only, on all distributions.
This problem was fixed for regular kernels, but had not been fixed
for the XEN kernels. This update fixes the problem also for the
XEN kernels.
- CVE-2007-4308: The (1) aac_cfg_open and (2) aac_compat_ioctl
functions in the SCSI layer ioctl path in aacraid did not check
permissions for ioctls, which might have allowed local users to
cause a denial of service or gain privileges.
- CVE-2007-3843: The Linux kernel checked the wrong global variable
for the CIFS sec mount option, which might allow remote attackers to
spoof CIFS network traffic that the client configured for security
signatures, as demonstrated by lack of signing despite sec=ntlmv2i
in a SetupAndX request.
- CVE-2007-5904: Multiple buffer overflows in CIFS VFS in the Linux
kernel allowed remote attackers to cause a denial of service (crash)
and possibly execute arbitrary code via long SMB responses that
trigger the overflows in the SendReceive function.
This requires the attacker to mis-present / replace a CIFS server
the client machine is connected to.
Also the exploitability of this problem is not known.
- CVE-2007-6063: Buffer overflow in the isdn_net_setcfg function in
isdn_net.c in the Linux kernel allowed local users to have an
unknown impact via a crafted argument to the isdn_ioctl function.
and the following non security bugs:
- patches.drivers/pci-delete-ACPI-hook-from-pci_set_power_state.patch:
Delete ACPI hook from pci_set_power_state() [#162320]
Still execute the ...
Description truncated, for more information please check the Reference URL";
tag_impact = "remote denial of service";
tag_affected = "kernel on SUSE LINUX 10.1, SUSE Linux Enterprise Desktop 10 SP1, SLE SDK 10 SP1, SUSE Linux Enterprise Server 10 SP1";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_id(850086);
script_version("$Revision: 8050 $");
script_tag(name:"last_modification", value:"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $");
script_tag(name:"creation_date", value:"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)");
script_tag(name:"cvss_base", value:"7.2");
script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:C/I:C/A:C");
script_xref(name: "SUSE-SA", value: "2007-064");
script_cve_id("CVE-2007-3104", "CVE-2007-3740", "CVE-2007-3843", "CVE-2007-4308", "CVE-2007-4573", "CVE-2007-4997", "CVE-2007-5904", "CVE-2007-6063");
script_name( "SuSE Update for kernel SUSE-SA:2007:064");
script_summary("Check for the Version of kernel");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
script_family("SuSE Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/suse_sles", "ssh/login/rpms");
script_tag(name : "impact" , value : tag_impact);
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "insight" , value : tag_insight);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "LES10SP1")
{
if ((res = isrpmvuln(pkg:"kernel-debug", rpm:"kernel-debug~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-kdump", rpm:"kernel-kdump~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xen", rpm:"kernel-xen~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-debug-debuginfo", rpm:"kernel-debug-debuginfo~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-default-debuginfo", rpm:"kernel-default-debuginfo~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-smp-debuginfo", rpm:"kernel-smp-debuginfo~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-source-debuginfo", rpm:"kernel-source-debuginfo~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xen-debuginfo", rpm:"kernel-xen-debuginfo~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-default", rpm:"kernel-default~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-smp", rpm:"kernel-smp~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-source", rpm:"kernel-source~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-syms", rpm:"kernel-syms~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xenpae", rpm:"kernel-xenpae~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-bigsmp-debuginfo", rpm:"kernel-bigsmp-debuginfo~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xenpae-debuginfo", rpm:"kernel-xenpae-debuginfo~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-bigsmp", rpm:"kernel-bigsmp~2.6.16.54~0.2.3", rls:"LES10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
if(release == "SLESDK10SP1")
{
if ((res = isrpmvuln(pkg:"kernel-debug", rpm:"kernel-debug~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-kdump", rpm:"kernel-kdump~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xen", rpm:"kernel-xen~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-debug-debuginfo", rpm:"kernel-debug-debuginfo~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-default-debuginfo", rpm:"kernel-default-debuginfo~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-smp-debuginfo", rpm:"kernel-smp-debuginfo~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-source-debuginfo", rpm:"kernel-source-debuginfo~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xen-debuginfo", rpm:"kernel-xen-debuginfo~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-default", rpm:"kernel-default~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-smp", rpm:"kernel-smp~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-source", rpm:"kernel-source~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-syms", rpm:"kernel-syms~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xenpae", rpm:"kernel-xenpae~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-bigsmp-debuginfo", rpm:"kernel-bigsmp-debuginfo~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xenpae-debuginfo", rpm:"kernel-xenpae-debuginfo~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-bigsmp", rpm:"kernel-bigsmp~2.6.16.54~0.2.3", rls:"SLESDK10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
if(release == "SLESDk10SP1")
{
if ((res = isrpmvuln(pkg:"kernel-debug", rpm:"kernel-debug~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-kdump", rpm:"kernel-kdump~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xen", rpm:"kernel-xen~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-debug-debuginfo", rpm:"kernel-debug-debuginfo~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-default-debuginfo", rpm:"kernel-default-debuginfo~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-smp-debuginfo", rpm:"kernel-smp-debuginfo~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-source-debuginfo", rpm:"kernel-source-debuginfo~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xen-debuginfo", rpm:"kernel-xen-debuginfo~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-default", rpm:"kernel-default~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-smp", rpm:"kernel-smp~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-source", rpm:"kernel-source~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-syms", rpm:"kernel-syms~2.6.16.54~0.2.3", rls:"SLESDk10SP1")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
if(release == "SL10.1")
{
if ((res = isrpmvuln(pkg:"kernel-bigsmp", rpm:"kernel-bigsmp~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-debug", rpm:"kernel-debug~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-default", rpm:"kernel-default~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-kdump", rpm:"kernel-kdump~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-smp", rpm:"kernel-smp~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-source", rpm:"kernel-source~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-syms", rpm:"kernel-syms~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-um", rpm:"kernel-um~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xen", rpm:"kernel-xen~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"kernel-xenpae", rpm:"kernel-xenpae~2.6.16.54~0.2.3", rls:"SL10.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:850086", "type": "openvas", "bulletinFamily": "scanner", "title": "SuSE Update for kernel SUSE-SA:2007:064", "description": "Check for the Version of kernel", "published": "2009-01-28T00:00:00", "modified": "2017-12-08T00:00:00", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=850086", "reporter": "Copyright (C) 2009 Greenbone Networks GmbH", "references": ["2007-064"], "cvelist": ["CVE-2007-4573", "CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4308", "CVE-2007-4997", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-6063"], "lastseen": "2017-12-12T11:21:04", "viewCount": 0, "enchantments": {"score": {"value": 7.6, "vector": "NONE", "modified": "2017-12-12T11:21:04", "rev": 2}, "dependencies": {"references": [{"type": "suse", "idList": ["SUSE-SA:2007:064", "SUSE-SA:2008:006", "SUSE-SA:2008:017"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-1428.NASL", "SUSE_KERNEL-4745.NASL", "SUSE_KERNEL-4929.NASL", "SL_20071101_KERNEL_ON_SL4_X.NASL", "SUSE_KERNEL-4741.NASL", "UBUNTU_USN-518-1.NASL", "REDHAT-RHSA-2007-0939.NASL", "MANDRIVA_MDVSA-2008-105.NASL", "SUSE_KERNEL-4752.NASL", "CENTOS_RHSA-2007-0939.NASL"]}, {"type": "cve", "idList": ["CVE-2007-4997", "CVE-2007-4308", "CVE-2007-3843", "CVE-2007-4573", "CVE-2007-5904", "CVE-2007-3104", "CVE-2007-6063", "CVE-2007-3740"]}, {"type": "f5", "idList": ["SOL8921", "SOL8171", "F5:K8171", "SOL8924"]}, {"type": "openvas", "idList": ["OPENVAS:830754", "OPENVAS:840149", "OPENVAS:1361412562310830754", "OPENVAS:850010", "OPENVAS:60007", "OPENVAS:1361412562310122613", "OPENVAS:65463", "OPENVAS:1361412562310870168", "OPENVAS:60011", "OPENVAS:870168"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1481-1:BBD43", "DEBIAN:DSA-1378-1:921A6", "DEBIAN:DSA-1428-2:564AA", "DEBIAN:DSA-1363-1:E4CA6", "DEBIAN:DSA-1378-2:53C39"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:18087", "SECURITYVULNS:DOC:18851", "SECURITYVULNS:VULN:8184", "SECURITYVULNS:VULN:8563"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-0937", "ELSA-2008-0089", "ELSA-2007-0939"]}, {"type": "ubuntu", "idList": ["USN-509-1", "USN-518-1", "USN-508-1"]}, {"type": "centos", "idList": ["CESA-2007:0936", "CESA-2007:0937", "CESA-2008:0167", "CESA-2007:0938", "CESA-2007:0939", "CESA-2008:0089"]}, {"type": "redhat", "idList": ["RHSA-2008:0089", "RHSA-2007:0936", "RHSA-2007:0939", "RHSA-2007:0937", "RHSA-2008:0167", "RHSA-2007:0938"]}, {"type": "osvdb", "idList": ["OSVDB:39238", "OSVDB:39240", "OSVDB:37287", "OSVDB:37123"]}, {"type": "seebug", "idList": ["SSV:2426", "SSV:2527"]}], "modified": "2017-12-12T11:21:04", "rev": 2}, "vulnersScore": 7.6}, "pluginID": "850086", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_064.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for kernel SUSE-SA:2007:064\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"This kernel update fixes the following security problems:\n\n - CVE-2007-3104: The sysfs_readdir function in the Linux kernel 2.6\n allows local users to cause a denial of service (kernel OOPS)\n by dereferencing a null pointer to an inode in a dentry.\n\n - CVE-2007-4997: A 2 byte buffer underflow in the ieee80211 stack\n was fixed, which might be used by attackers in the local WLAN reach\n to crash the machine.\n\n - CVE-2007-3740: The CIFS filesystem, when Unix extension support is\n enabled, did not honor the umask of a process, which allowed local\n users to gain privileges.\n\n - CVE-2007-4573: It was possible for local user to become root by\n exploiting a bug in the IA32 system call emulation. This problem\n affects the x86_64 platform only, on all distributions.\n\n This problem was fixed for regular kernels, but had not been fixed\n for the XEN kernels. This update fixes the problem also for the\n XEN kernels.\n\n - CVE-2007-4308: The (1) aac_cfg_open and (2) aac_compat_ioctl\n functions in the SCSI layer ioctl path in aacraid did not check\n permissions for ioctls, which might have allowed local users to\n cause a denial of service or gain privileges.\n\n - CVE-2007-3843: The Linux kernel checked the wrong global variable\n for the CIFS sec mount option, which might allow remote attackers to\n spoof CIFS network traffic that the client configured for security\n signatures, as demonstrated by lack of signing despite sec=ntlmv2i\n in a SetupAndX request.\n\n - CVE-2007-5904: Multiple buffer overflows in CIFS VFS in the Linux\n kernel allowed remote attackers to cause a denial of service (crash)\n and possibly execute arbitrary code via long SMB responses that\n trigger the overflows in the SendReceive function.\n\n This requires the attacker to mis-present / replace a CIFS server\n the client machine is connected to.\n\n Also the exploitability of this problem is not known.\n\n - CVE-2007-6063: Buffer overflow in the isdn_net_setcfg function in\n isdn_net.c in the Linux kernel allowed local users to have an\n unknown impact via a crafted argument to the isdn_ioctl function.\n\n and the following non security bugs:\n\n - patches.drivers/pci-delete-ACPI-hook-from-pci_set_power_state.patch:\n Delete ACPI hook from pci_set_power_state() [#162320]\n Still execute the ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_impact = \"remote denial of service\";\ntag_affected = \"kernel on SUSE LINUX 10.1, SUSE Linux Enterprise Desktop 10 SP1, SLE SDK 10 SP1, SUSE Linux Enterprise Server 10 SP1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850086);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-064\");\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-4308\", \"CVE-2007-4573\", \"CVE-2007-4997\", \"CVE-2007-5904\", \"CVE-2007-6063\");\n script_name( \"SuSE Update for kernel SUSE-SA:2007:064\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"LES10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default-debuginfo\", rpm:\"kernel-default-debuginfo~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-debuginfo\", rpm:\"kernel-source-debuginfo~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae\", rpm:\"kernel-xenpae~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp-debuginfo\", rpm:\"kernel-bigsmp-debuginfo~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae-debuginfo\", rpm:\"kernel-xenpae-debuginfo~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.16.54~0.2.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDK10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default-debuginfo\", rpm:\"kernel-default-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-debuginfo\", rpm:\"kernel-source-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae\", rpm:\"kernel-xenpae~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp-debuginfo\", rpm:\"kernel-bigsmp-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae-debuginfo\", rpm:\"kernel-xenpae-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.16.54~0.2.3\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default-debuginfo\", rpm:\"kernel-default-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-debuginfo\", rpm:\"kernel-smp-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-debuginfo\", rpm:\"kernel-source-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.16.54~0.2.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-um\", rpm:\"kernel-um~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae\", rpm:\"kernel-xenpae~2.6.16.54~0.2.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "SuSE Local Security Checks"}
{"suse": [{"lastseen": "2016-09-04T12:25:26", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573", "CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4308", "CVE-2007-4997", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-6063"], "description": "This kernel update fixes the following security problems:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-12-04T11:58:44", "published": "2007-12-04T11:58:44", "id": "SUSE-SA:2007:064", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html", "title": "remote denial of service in kernel", "type": "suse", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:28:28", "bulletinFamily": "unix", "cvelist": ["CVE-2008-0731", "CVE-2007-6417", "CVE-2007-3848", "CVE-2008-0001", "CVE-2007-4308", "CVE-2007-2242", "CVE-2007-4997", "CVE-2008-0007", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-5966", "CVE-2007-6063"], "description": "The Linux kernel contained various security problems for which we released updates.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-02-07T11:18:53", "published": "2008-02-07T11:18:53", "id": "SUSE-SA:2008:006", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html", "type": "suse", "title": "local privilege escalation in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:57:34", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5904", "CVE-2007-3848", "CVE-2007-6151", "CVE-2007-4308", "CVE-2008-0007"], "description": "The Linux kernel was updated for SUSE Linux Enterprise Server 9 SP4, Novell Linux Desktop 9, and Open Enterprise Server and fixes the following security problems:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-03-28T14:11:32", "published": "2008-03-28T14:11:32", "id": "SUSE-SA:2008:017", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-17T14:45:27", "description": "This kernel update fixes the following security problems :\n\n++ CVE-2007-3104: The sysfs_readdir function in the Linux kernel 2.6\nallows local users to cause a denial of service (kernel OOPS) by\ndereferencing a NULL pointer to an inode in a dentry.\n\n++ CVE-2007-4997: A 2 byte buffer underflow in the ieee80211 stack was\nfixed, which might be used by attackers in the local WLAN reach to\ncrash the machine.\n\n++ CVE-2007-3740: The CIFS filesystem, when Unix extension support is\nenabled, did not honor the umask of a process, which allowed local\nusers to gain privileges.\n\n++ CVE-2007-4573: It was possible for local user to become root by\nexploiting a bug in the IA32 system call emulation. This problem\naffects the x86_64 platform only, on all distributions.\n\nThis problem was fixed for regular kernels, but had not been fixed for\nthe XEN kernels. This update fixes the problem also for the XEN\nkernels.\n\n++ CVE-2007-4308: The (1) aac_cfg_open and (2) aac_compat_ioctl\nfunctions in the SCSI layer ioctl path in aacraid did not check\npermissions for ioctls, which might have allowed local users to cause\na denial of service or gain privileges.\n\n++ CVE-2007-3843: The Linux kernel checked the wrong global variable\nfor the CIFS sec mount option, which might allow remote attackers to\nspoof CIFS network traffic that the client configured for security\nsignatures, as demonstrated by lack of signing despite sec=ntlmv2i in\na SetupAndX request.\n\n++ CVE-2007-5904: Multiple buffer overflows in CIFS VFS in the Linux\nkernel allowed remote attackers to cause a denial of service (crash)\nand possibly execute arbitrary code via long SMB responses that\ntrigger the overflows in the SendReceive function.\n\nThis requires the attacker to mis-present / replace a CIFS server the\nclient machine is connected to.\n\n++ CVE-2007-6063: Buffer overflow in the isdn_net_setcfg function in\nisdn_net.c in the Linux kernel allowed local users to have an unknown\nimpact via a crafted argument to the isdn_ioctl function.\n\nFurthermore, this kernel catches up to the SLE 10 state of the kernel,\nwith numerous additional fixes.", "edition": 25, "published": "2008-01-08T00:00:00", "title": "openSUSE 10 Security Update : kernel (kernel-4752)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4308", "CVE-2007-4997", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-6063"], "modified": "2008-01-08T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kernel-source", "p-cpe:/a:novell:opensuse:kernel-bigsmp", "p-cpe:/a:novell:opensuse:kernel-um", "p-cpe:/a:novell:opensuse:kernel-xenpae", "p-cpe:/a:novell:opensuse:kernel-syms", "p-cpe:/a:novell:opensuse:kernel-xen", "p-cpe:/a:novell:opensuse:kernel-smp", "p-cpe:/a:novell:opensuse:kernel-default", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:kernel-debug", "p-cpe:/a:novell:opensuse:kernel-kdump"], "id": "SUSE_KERNEL-4752.NASL", "href": "https://www.tenable.com/plugins/nessus/29880", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update kernel-4752.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29880);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-4308\", \"CVE-2007-4573\", \"CVE-2007-4997\", \"CVE-2007-5904\", \"CVE-2007-6063\");\n\n script_name(english:\"openSUSE 10 Security Update : kernel (kernel-4752)\");\n script_summary(english:\"Check for the kernel-4752 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This kernel update fixes the following security problems :\n\n++ CVE-2007-3104: The sysfs_readdir function in the Linux kernel 2.6\nallows local users to cause a denial of service (kernel OOPS) by\ndereferencing a NULL pointer to an inode in a dentry.\n\n++ CVE-2007-4997: A 2 byte buffer underflow in the ieee80211 stack was\nfixed, which might be used by attackers in the local WLAN reach to\ncrash the machine.\n\n++ CVE-2007-3740: The CIFS filesystem, when Unix extension support is\nenabled, did not honor the umask of a process, which allowed local\nusers to gain privileges.\n\n++ CVE-2007-4573: It was possible for local user to become root by\nexploiting a bug in the IA32 system call emulation. This problem\naffects the x86_64 platform only, on all distributions.\n\nThis problem was fixed for regular kernels, but had not been fixed for\nthe XEN kernels. This update fixes the problem also for the XEN\nkernels.\n\n++ CVE-2007-4308: The (1) aac_cfg_open and (2) aac_compat_ioctl\nfunctions in the SCSI layer ioctl path in aacraid did not check\npermissions for ioctls, which might have allowed local users to cause\na denial of service or gain privileges.\n\n++ CVE-2007-3843: The Linux kernel checked the wrong global variable\nfor the CIFS sec mount option, which might allow remote attackers to\nspoof CIFS network traffic that the client configured for security\nsignatures, as demonstrated by lack of signing despite sec=ntlmv2i in\na SetupAndX request.\n\n++ CVE-2007-5904: Multiple buffer overflows in CIFS VFS in the Linux\nkernel allowed remote attackers to cause a denial of service (crash)\nand possibly execute arbitrary code via long SMB responses that\ntrigger the overflows in the SendReceive function.\n\nThis requires the attacker to mis-present / replace a CIFS server the\nclient machine is connected to.\n\n++ CVE-2007-6063: Buffer overflow in the isdn_net_setcfg function in\nisdn_net.c in the Linux kernel allowed local users to have an unknown\nimpact via a crafted argument to the isdn_ioctl function.\n\nFurthermore, this kernel catches up to the SLE 10 state of the kernel,\nwith numerous additional fixes.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-bigsmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-um\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xenpae\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/01/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-bigsmp-2.6.16.54-0.2.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-debug-2.6.16.54-0.2.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-default-2.6.16.54-0.2.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-kdump-2.6.16.54-0.2.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-smp-2.6.16.54-0.2.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-source-2.6.16.54-0.2.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-syms-2.6.16.54-0.2.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-um-2.6.16.54-0.2.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-xen-2.6.16.54-0.2.3\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kernel-xenpae-2.6.16.54-0.2.3\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-bigsmp / kernel-debug / kernel-default / kernel-kdump / etc\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:45:27", "description": "This kernel update fixes the following security problems :\n\n - The sysfs_readdir function in the Linux kernel 2.6\n allows local users to cause a denial of service (kernel\n OOPS) by dereferencing a NULL pointer to an inode in a\n dentry. (CVE-2007-3104)\n\n - A 2 byte buffer underflow in the ieee80211 stack was\n fixed, which might be used by attackers in the local\n WLAN reach to crash the machine. (CVE-2007-4997)\n\n - The CIFS filesystem, when Unix extension support is\n enabled, did not honor the umask of a process, which\n allowed local users to gain privileges. (CVE-2007-3740)\n\n - It was possible for local user to become root by\n exploiting a bug in the IA32 system call emulation. This\n problem affects the x86_64 platform only, on all\n distributions. (CVE-2007-4573)\n\n This problem was fixed for regular kernels, but had not\n been fixed for the XEN kernels. This update fixes the\n problem also for the XEN kernels.\n\n - The (1) aac_cfg_open and (2) aac_compat_ioctl functions\n in the SCSI layer ioctl path in aacraid did not check\n permissions for ioctls, which might have allowed local\n users to cause a denial of service or gain privileges.\n (CVE-2007-4308)\n\n - The Linux kernel checked the wrong global variable for\n the CIFS sec mount option, which might allow remote\n attackers to spoof CIFS network traffic that the client\n configured for security signatures, as demonstrated by\n lack of signing despite sec=ntlmv2i in a SetupAndX\n request. (CVE-2007-3843)\n\n - Multiple buffer overflows in CIFS VFS in the Linux\n kernel allowed remote attackers to cause a denial of\n service (crash) and possibly execute arbitrary code via\n long SMB responses that trigger the overflows in the\n SendReceive function. (CVE-2007-5904)\n\n This requires the attacker to mis-present / replace a\n CIFS server the client machine is connected to.\n\n - Buffer overflow in the isdn_net_setcfg function in\n isdn_net.c in the Linux kernel allowed local users to\n have an unknown impact via a crafted argument to the\n isdn_ioctl function. (CVE-2007-6063)\n\nand the following non security bugs :\n\n-\n\npatches.drivers/pci-delete-ACPI-hook-from-pci_set_power_stat e.patch:\nDelete ACPI hook from pci_set_power_state() [#162320] Still execute\nthe code on Lenovo ThinkPads (or USB ports do not work anymore after\nsuspend [#329232]\n\n - patches.drivers/alsa-post-sp1-hda-probe-blacklist:\n [ALSA] hda-intel - Add probe_mask blacklist [#172330]\n\n - patches.drivers/alsa-post-sp1-hda-robust-probe: [ALSA]\n hda-intel - Improve HD-audio codec probing robustness\n [#172330]\n\n - patches.arch/i386-hpet-lost-interrupts-fix.patch:\n Backport i386 hpet lost interrupts code [#257035]\n\n - patches.fixes/megaraid_mbox-dell-cerc-support: Dell CERC\n support for megaraid_mbox [#267134]\n\n - patches.fixes/nfsv4-MAXNAME-fix.diff: knfsd: query\n filesystem for NFSv4 getattr of FATTR4_MAXNAME [#271803]\n -\n\npatches.drivers/ide-amd74xx-add-ignore_enablebits-parameter: amd74xx:\nadd ignore_enable_bits module parameter [#272786]\n\n - patches.fixes/legacy-pty-count-kernel-parm.patch: Add a\n kernel boot parameter to overwrite the legacy PTY count.\n The default value of 64 is insufficient occasionally\n [#277846]\n\n - patches.fixes/lockd-grant-shutdown: Stop GRANT callback\n from crashing if NFS server has been stopped. [#292478]\n\n - Kernel update to 2.6.16.54 [#298719] including (among\n others) :\n\n - lots of md fixes\n\n - fix of sparc bugs\n\n - fix of TCP handling of SACK in bidirectional flows\n\n - fix of MCA bus matching\n\n - fix of PPC issues :\n\n - Fix osize too small errors when decoding mppe.\n\n - Fix output buffer size in ppp_decompress_frame(). -\n\npatches.fixes/assign-task_struct.exit_code-before-taskstats_\nexit.patch: Assign task_struct.exit_code before taskstats_exit()\n[#307504]\n\n - patches.fixes/bonding_no_addrconf_for_bond_slaves:\n bonding / ipv6: no addrconf for slaves separately from\n master. [#310254]\n\n - patches.fixes/bonding_support_carrier_state_for_master:\n bonding: support carrier state for master [#310254] -\n\npatches.fixes/fix-sys-devices-system-node-node0-meminfo-from\n\n-having-anonpages-wrapped.patch: fix\n/sys/devices/system/node/node0/meminfo from having anonpages wrapped\n[#310744] -\n\npatches.fixes/nfs-remove-bogus-cache-change-attribute-check. diff fix\nbogus cache change to make data available immediately, on direct write\n[#325877] -\n\npatches.fixes/tcp-send-ACKs-each-2nd-received-segment.patch: Send ACKs\neach 2nd received segment. This fixes a problem where the tcp cubic\ncongestion algorithm was too slow in converging [#327848]\n\n - patches.drivers/libata-fix-spindown: libata: fix disk\n spindown on shutdown [#330722]\n\n - patches.fixes/scsi-reset-resid: busy status on tape\n write results in incorrect residual [#330926]\n\n - patches.fixes/condense-output-of-show_free_areas.patch:\n Condense output of show_free_areas() [#331251]\n\n - patches.arch/powernowk8_family_freq_from_fiddid.patch:\n To find the frequency given the fid and did is family\n dependent. [#332722]\n\n - patches.fixes/tcp-saner-thash_entries-default.patch:\n Limit the size of the TCP established hash to 512k\n entries by default [#333273]\n\n - patches.drivers/alsa-emu10k1-spdif-mem-fix: [ALSA]\n emu10k1 - Fix memory corruption [#333314]\n\n - patches.drivers/alsa-post-sp1-hda-stac-error-fix: [ALSA]\n Fix error probing with STAC codecs [#333320] -\n\n patches.fixes/qla2xxx-avoid-duplicate-pci_disable_device\n : Fixup patch to not refer to stale pointer [#333542]\n\n - large backport of dm-crypt fixes: [#333905]\n\n - patches.fixes/dm-disable_barriers.diff: dm: disable\n barriers. -\n\npatches.fixes/dm-crypt-restructure_for_workqueue_change.diff -\n\npatches.fixes/dm-crypt-restructure_write_processing.diff\n\n - patches.fixes/dm-crypt-move_io_to_workqueue.diff\n\n - patches.fixes/dm-crypt-use_private_biosets.diff\n\n - patches.fixes/dm-crypt-fix_call_to_clone_init.diff -\n\npatches.fixes/dm-crypt-fix_avoid_cloned_bio_ref_after_free.d iff\n\n - patches.fixes/dm-crypt-fix_remove_first_clone.diff -\n\npatches.fixes/dm-crypt-use_smaller_bvecs_in_clones.diff -\n\npatches.fixes/dm-crypt-fix_panic_on_large_request.diff\n\n - patches.fixes/initramfs-fix-cpio-hardlink-check.patch:\n initramfs: fix CPIO hardlink check [#334612]\n\n - patches.drivers/lpfc-8.1.10.12-update: driver update to\n fix severe issues in lpfc 8.1.10.9 driver [#334630]\n [#342044]\n\n - patches.fixes/nfs-direct-io-fix-1: NFS: Fix error\n handling in nfs_direct_write_result() [#336200]\n\n - patches.fixes/nfs-direct-io-fix-2: NFS: Fix a refcount\n leakage in O_DIRECT [#336200]\n\n - add patches.drivers/ibmvscsi-migration-login.patch\n prohibit IO during adapter login process [#337980]\n\n - patches.arch/acpi_thinkpad_brightness_fix.patch: Take\n care of latest Lenovo ThinkPad brightness control\n [#338274] [#343660]\n\n - patches.fixes/ramdisk-2.6.23-corruption_fix.diff: rd:\n fix data corruption on memory pressure [#338643] -\n\n patches.fixes/fc_transport-remove-targets-on-host-remove\n : memory use after free error in mptfc [#338730] -\n\npatches.fixes/ipmi-ipmi_msghandler.c-fix-a-memory-leak.patch : IPMI:\nipmi_msghandler.c: fix a memory leak [#339413]\n\n - add patches.arch/ppc-pseries-rtas_ibm_suspend_me.patch\n fix multiple bugs in rtas_ibm_suspend_me code [#339927]\n\n - patches.fixes/nfsacl-retval.diff: knfsd: fix spurious\n EINVAL errors on first access of new filesystem\n [#340873]\n\n - patches.fixes/avm-fix-capilib-locking: [ISDN] Fix random\n hard freeze with AVM cards. [#341894]\n\n - patches.fixes/ipv6_rh_processing_fix: [IPV6]: Restore\n semantics of Routing Header processing [#343100]\n\n - The following set of XEN fixes has been applied:\n [#343612]\n\n - patches.xen/14280-net-fake-carrier-flag.patch: netfront:\n Better fix for netfront_tx_slot_available().\n\n - patches.xen/14893-copy-more-skbs.patch: netback: Copy\n skbuffs that are presented to the start_xmit() function.\n\n - patches.xen/157-netfront-skb-deref.patch: net front:\n Avoid deref'ing skb after it is potentially freed.\n\n - patches.xen/263-xfs-unmap.patch: xfs: eagerly remove\n vmap mappings to avoid upsetting Xen.\n\n - patches.xen/xen-i386-set-fixmap: i386/PAE: avoid\n temporarily inconsistent pte-s.\n\n - patches.xen/xen-isa-dma: Suppress all use of ISA DMA on\n Xen.\n\n - patches.xen/xen-x86-panic-smp,\n\n - patches.xen/xen-netback-alloc,\n\n - patches.xen/xen-split-pt-lock,\n\n - patches.xen/137-netfront-copy-release.patch,\n\n - patches.xen/141-driver-autoload.patch,\n\n - patches.xen/xen-balloon-max-target,\n\n - patches.xen/xen-balloon-min,\n\n - patches.xen/xen-i386-highpte,\n\n - patches.xen/xen-intel-agp,\n\n - patches.xen/xen-multicall-check,\n\n - patches.xen/xen-x86-dcr-fallback,\n\n - patches.xen/xen-x86-pXX_val,\n\n - patches.xen/xen-x86-performance: Adjust.\n\n - patches.arch/acpi_backport_video.c.patch: Backport video\n driver from 2.6.23-rc9 [#343660]\n\n - patches.arch/acpi_find_bcl_support.patch: Store\n brightness/video functionality of ACPI provided by BIOS\n [#343660]", "edition": 25, "published": "2012-05-17T00:00:00", "title": "SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 4745)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4308", "CVE-2007-4997", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-6063"], "modified": "2012-05-17T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_KERNEL-4745.NASL", "href": "https://www.tenable.com/plugins/nessus/59125", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59125);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-4308\", \"CVE-2007-4573\", \"CVE-2007-4997\", \"CVE-2007-5904\", \"CVE-2007-6063\");\n\n script_name(english:\"SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 4745)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This kernel update fixes the following security problems :\n\n - The sysfs_readdir function in the Linux kernel 2.6\n allows local users to cause a denial of service (kernel\n OOPS) by dereferencing a NULL pointer to an inode in a\n dentry. (CVE-2007-3104)\n\n - A 2 byte buffer underflow in the ieee80211 stack was\n fixed, which might be used by attackers in the local\n WLAN reach to crash the machine. (CVE-2007-4997)\n\n - The CIFS filesystem, when Unix extension support is\n enabled, did not honor the umask of a process, which\n allowed local users to gain privileges. (CVE-2007-3740)\n\n - It was possible for local user to become root by\n exploiting a bug in the IA32 system call emulation. This\n problem affects the x86_64 platform only, on all\n distributions. (CVE-2007-4573)\n\n This problem was fixed for regular kernels, but had not\n been fixed for the XEN kernels. This update fixes the\n problem also for the XEN kernels.\n\n - The (1) aac_cfg_open and (2) aac_compat_ioctl functions\n in the SCSI layer ioctl path in aacraid did not check\n permissions for ioctls, which might have allowed local\n users to cause a denial of service or gain privileges.\n (CVE-2007-4308)\n\n - The Linux kernel checked the wrong global variable for\n the CIFS sec mount option, which might allow remote\n attackers to spoof CIFS network traffic that the client\n configured for security signatures, as demonstrated by\n lack of signing despite sec=ntlmv2i in a SetupAndX\n request. (CVE-2007-3843)\n\n - Multiple buffer overflows in CIFS VFS in the Linux\n kernel allowed remote attackers to cause a denial of\n service (crash) and possibly execute arbitrary code via\n long SMB responses that trigger the overflows in the\n SendReceive function. (CVE-2007-5904)\n\n This requires the attacker to mis-present / replace a\n CIFS server the client machine is connected to.\n\n - Buffer overflow in the isdn_net_setcfg function in\n isdn_net.c in the Linux kernel allowed local users to\n have an unknown impact via a crafted argument to the\n isdn_ioctl function. (CVE-2007-6063)\n\nand the following non security bugs :\n\n-\n\npatches.drivers/pci-delete-ACPI-hook-from-pci_set_power_stat e.patch:\nDelete ACPI hook from pci_set_power_state() [#162320] Still execute\nthe code on Lenovo ThinkPads (or USB ports do not work anymore after\nsuspend [#329232]\n\n - patches.drivers/alsa-post-sp1-hda-probe-blacklist:\n [ALSA] hda-intel - Add probe_mask blacklist [#172330]\n\n - patches.drivers/alsa-post-sp1-hda-robust-probe: [ALSA]\n hda-intel - Improve HD-audio codec probing robustness\n [#172330]\n\n - patches.arch/i386-hpet-lost-interrupts-fix.patch:\n Backport i386 hpet lost interrupts code [#257035]\n\n - patches.fixes/megaraid_mbox-dell-cerc-support: Dell CERC\n support for megaraid_mbox [#267134]\n\n - patches.fixes/nfsv4-MAXNAME-fix.diff: knfsd: query\n filesystem for NFSv4 getattr of FATTR4_MAXNAME [#271803]\n -\n\npatches.drivers/ide-amd74xx-add-ignore_enablebits-parameter: amd74xx:\nadd ignore_enable_bits module parameter [#272786]\n\n - patches.fixes/legacy-pty-count-kernel-parm.patch: Add a\n kernel boot parameter to overwrite the legacy PTY count.\n The default value of 64 is insufficient occasionally\n [#277846]\n\n - patches.fixes/lockd-grant-shutdown: Stop GRANT callback\n from crashing if NFS server has been stopped. [#292478]\n\n - Kernel update to 2.6.16.54 [#298719] including (among\n others) :\n\n - lots of md fixes\n\n - fix of sparc bugs\n\n - fix of TCP handling of SACK in bidirectional flows\n\n - fix of MCA bus matching\n\n - fix of PPC issues :\n\n - Fix osize too small errors when decoding mppe.\n\n - Fix output buffer size in ppp_decompress_frame(). -\n\npatches.fixes/assign-task_struct.exit_code-before-taskstats_\nexit.patch: Assign task_struct.exit_code before taskstats_exit()\n[#307504]\n\n - patches.fixes/bonding_no_addrconf_for_bond_slaves:\n bonding / ipv6: no addrconf for slaves separately from\n master. [#310254]\n\n - patches.fixes/bonding_support_carrier_state_for_master:\n bonding: support carrier state for master [#310254] -\n\npatches.fixes/fix-sys-devices-system-node-node0-meminfo-from\n\n-having-anonpages-wrapped.patch: fix\n/sys/devices/system/node/node0/meminfo from having anonpages wrapped\n[#310744] -\n\npatches.fixes/nfs-remove-bogus-cache-change-attribute-check. diff fix\nbogus cache change to make data available immediately, on direct write\n[#325877] -\n\npatches.fixes/tcp-send-ACKs-each-2nd-received-segment.patch: Send ACKs\neach 2nd received segment. This fixes a problem where the tcp cubic\ncongestion algorithm was too slow in converging [#327848]\n\n - patches.drivers/libata-fix-spindown: libata: fix disk\n spindown on shutdown [#330722]\n\n - patches.fixes/scsi-reset-resid: busy status on tape\n write results in incorrect residual [#330926]\n\n - patches.fixes/condense-output-of-show_free_areas.patch:\n Condense output of show_free_areas() [#331251]\n\n - patches.arch/powernowk8_family_freq_from_fiddid.patch:\n To find the frequency given the fid and did is family\n dependent. [#332722]\n\n - patches.fixes/tcp-saner-thash_entries-default.patch:\n Limit the size of the TCP established hash to 512k\n entries by default [#333273]\n\n - patches.drivers/alsa-emu10k1-spdif-mem-fix: [ALSA]\n emu10k1 - Fix memory corruption [#333314]\n\n - patches.drivers/alsa-post-sp1-hda-stac-error-fix: [ALSA]\n Fix error probing with STAC codecs [#333320] -\n\n patches.fixes/qla2xxx-avoid-duplicate-pci_disable_device\n : Fixup patch to not refer to stale pointer [#333542]\n\n - large backport of dm-crypt fixes: [#333905]\n\n - patches.fixes/dm-disable_barriers.diff: dm: disable\n barriers. -\n\npatches.fixes/dm-crypt-restructure_for_workqueue_change.diff -\n\npatches.fixes/dm-crypt-restructure_write_processing.diff\n\n - patches.fixes/dm-crypt-move_io_to_workqueue.diff\n\n - patches.fixes/dm-crypt-use_private_biosets.diff\n\n - patches.fixes/dm-crypt-fix_call_to_clone_init.diff -\n\npatches.fixes/dm-crypt-fix_avoid_cloned_bio_ref_after_free.d iff\n\n - patches.fixes/dm-crypt-fix_remove_first_clone.diff -\n\npatches.fixes/dm-crypt-use_smaller_bvecs_in_clones.diff -\n\npatches.fixes/dm-crypt-fix_panic_on_large_request.diff\n\n - patches.fixes/initramfs-fix-cpio-hardlink-check.patch:\n initramfs: fix CPIO hardlink check [#334612]\n\n - patches.drivers/lpfc-8.1.10.12-update: driver update to\n fix severe issues in lpfc 8.1.10.9 driver [#334630]\n [#342044]\n\n - patches.fixes/nfs-direct-io-fix-1: NFS: Fix error\n handling in nfs_direct_write_result() [#336200]\n\n - patches.fixes/nfs-direct-io-fix-2: NFS: Fix a refcount\n leakage in O_DIRECT [#336200]\n\n - add patches.drivers/ibmvscsi-migration-login.patch\n prohibit IO during adapter login process [#337980]\n\n - patches.arch/acpi_thinkpad_brightness_fix.patch: Take\n care of latest Lenovo ThinkPad brightness control\n [#338274] [#343660]\n\n - patches.fixes/ramdisk-2.6.23-corruption_fix.diff: rd:\n fix data corruption on memory pressure [#338643] -\n\n patches.fixes/fc_transport-remove-targets-on-host-remove\n : memory use after free error in mptfc [#338730] -\n\npatches.fixes/ipmi-ipmi_msghandler.c-fix-a-memory-leak.patch : IPMI:\nipmi_msghandler.c: fix a memory leak [#339413]\n\n - add patches.arch/ppc-pseries-rtas_ibm_suspend_me.patch\n fix multiple bugs in rtas_ibm_suspend_me code [#339927]\n\n - patches.fixes/nfsacl-retval.diff: knfsd: fix spurious\n EINVAL errors on first access of new filesystem\n [#340873]\n\n - patches.fixes/avm-fix-capilib-locking: [ISDN] Fix random\n hard freeze with AVM cards. [#341894]\n\n - patches.fixes/ipv6_rh_processing_fix: [IPV6]: Restore\n semantics of Routing Header processing [#343100]\n\n - The following set of XEN fixes has been applied:\n [#343612]\n\n - patches.xen/14280-net-fake-carrier-flag.patch: netfront:\n Better fix for netfront_tx_slot_available().\n\n - patches.xen/14893-copy-more-skbs.patch: netback: Copy\n skbuffs that are presented to the start_xmit() function.\n\n - patches.xen/157-netfront-skb-deref.patch: net front:\n Avoid deref'ing skb after it is potentially freed.\n\n - patches.xen/263-xfs-unmap.patch: xfs: eagerly remove\n vmap mappings to avoid upsetting Xen.\n\n - patches.xen/xen-i386-set-fixmap: i386/PAE: avoid\n temporarily inconsistent pte-s.\n\n - patches.xen/xen-isa-dma: Suppress all use of ISA DMA on\n Xen.\n\n - patches.xen/xen-x86-panic-smp,\n\n - patches.xen/xen-netback-alloc,\n\n - patches.xen/xen-split-pt-lock,\n\n - patches.xen/137-netfront-copy-release.patch,\n\n - patches.xen/141-driver-autoload.patch,\n\n - patches.xen/xen-balloon-max-target,\n\n - patches.xen/xen-balloon-min,\n\n - patches.xen/xen-i386-highpte,\n\n - patches.xen/xen-intel-agp,\n\n - patches.xen/xen-multicall-check,\n\n - patches.xen/xen-x86-dcr-fallback,\n\n - patches.xen/xen-x86-pXX_val,\n\n - patches.xen/xen-x86-performance: Adjust.\n\n - patches.arch/acpi_backport_video.c.patch: Backport video\n driver from 2.6.23-rc9 [#343660]\n\n - patches.arch/acpi_find_bcl_support.patch: Store\n brightness/video functionality of ACPI provided by BIOS\n [#343660]\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3104.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3740.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3843.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4308.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4573.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4997.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5904.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6063.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 4745.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-default-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-smp-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-source-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-syms-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-xen-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-debug-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-default-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-kdump-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-smp-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-source-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-syms-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-xen-2.6.16.54-0.2.3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:45:27", "description": "This kernel update fixes the following security problems :\n\n - The sysfs_readdir function in the Linux kernel 2.6\n allows local users to cause a denial of service (kernel\n OOPS) by dereferencing a NULL pointer to an inode in a\n dentry. (CVE-2007-3104)\n\n - A 2 byte buffer underflow in the ieee80211 stack was\n fixed, which might be used by attackers in the local\n WLAN reach to crash the machine. (CVE-2007-4997)\n\n - The CIFS filesystem, when Unix extension support is\n enabled, did not honor the umask of a process, which\n allowed local users to gain privileges. (CVE-2007-3740)\n\n - It was possible for local user to become root by\n exploiting a bug in the IA32 system call emulation. This\n problem affects the x86_64 platform only, on all\n distributions. (CVE-2007-4573)\n\n This problem was fixed for regular kernels, but had not\n been fixed for the XEN kernels. This update fixes the\n problem also for the XEN kernels.\n\n - The (1) aac_cfg_open and (2) aac_compat_ioctl functions\n in the SCSI layer ioctl path in aacraid did not check\n permissions for ioctls, which might have allowed local\n users to cause a denial of service or gain privileges.\n (CVE-2007-4308)\n\n - The Linux kernel checked the wrong global variable for\n the CIFS sec mount option, which might allow remote\n attackers to spoof CIFS network traffic that the client\n configured for security signatures, as demonstrated by\n lack of signing despite sec=ntlmv2i in a SetupAndX\n request. (CVE-2007-3843)\n\n - Multiple buffer overflows in CIFS VFS in the Linux\n kernel allowed remote attackers to cause a denial of\n service (crash) and possibly execute arbitrary code via\n long SMB responses that trigger the overflows in the\n SendReceive function. (CVE-2007-5904)\n\n This requires the attacker to mis-present / replace a\n CIFS server the client machine is connected to.\n\n - Buffer overflow in the isdn_net_setcfg function in\n isdn_net.c in the Linux kernel allowed local users to\n have an unknown impact via a crafted argument to the\n isdn_ioctl function. (CVE-2007-6063)\n\nand the following non security bugs :\n\n-\n\npatches.drivers/pci-delete-ACPI-hook-from-pci_set_power_stat e.patch:\nDelete ACPI hook from pci_set_power_state() [#162320] Still execute\nthe code on Lenovo ThinkPads (or USB ports do not work anymore after\nsuspend [#329232]\n\n - patches.drivers/alsa-post-sp1-hda-probe-blacklist:\n [ALSA] hda-intel - Add probe_mask blacklist [#172330]\n\n - patches.drivers/alsa-post-sp1-hda-robust-probe: [ALSA]\n hda-intel - Improve HD-audio codec probing robustness\n [#172330]\n\n - patches.arch/i386-hpet-lost-interrupts-fix.patch:\n Backport i386 hpet lost interrupts code [#257035]\n\n - patches.fixes/megaraid_mbox-dell-cerc-support: Dell CERC\n support for megaraid_mbox [#267134]\n\n - patches.fixes/nfsv4-MAXNAME-fix.diff: knfsd: query\n filesystem for NFSv4 getattr of FATTR4_MAXNAME [#271803]\n -\n\npatches.drivers/ide-amd74xx-add-ignore_enablebits-parameter: amd74xx:\nadd ignore_enable_bits module parameter [#272786]\n\n - patches.fixes/legacy-pty-count-kernel-parm.patch: Add a\n kernel boot parameter to overwrite the legacy PTY count.\n The default value of 64 is insufficient occasionally\n [#277846]\n\n - patches.fixes/lockd-grant-shutdown: Stop GRANT callback\n from crashing if NFS server has been stopped. [#292478]\n\n - Kernel update to 2.6.16.54 [#298719] including (among\n others) :\n\n - lots of md fixes\n\n - fix of sparc bugs\n\n - fix of TCP handling of SACK in bidirectional flows\n\n - fix of MCA bus matching\n\n - fix of PPC issues :\n\n - Fix osize too small errors when decoding mppe.\n\n - Fix output buffer size in ppp_decompress_frame(). -\n\npatches.fixes/assign-task_struct.exit_code-before-taskstats_\nexit.patch: Assign task_struct.exit_code before taskstats_exit()\n[#307504]\n\n - patches.fixes/bonding_no_addrconf_for_bond_slaves:\n bonding / ipv6: no addrconf for slaves separately from\n master. [#310254]\n\n - patches.fixes/bonding_support_carrier_state_for_master:\n bonding: support carrier state for master [#310254] -\n\npatches.fixes/fix-sys-devices-system-node-node0-meminfo-from\n\n-having-anonpages-wrapped.patch: fix\n/sys/devices/system/node/node0/meminfo from having anonpages wrapped\n[#310744] -\n\npatches.fixes/nfs-remove-bogus-cache-change-attribute-check. diff fix\nbogus cache change to make data available immediately, on direct write\n[#325877] -\n\npatches.fixes/tcp-send-ACKs-each-2nd-received-segment.patch: Send ACKs\neach 2nd received segment. This fixes a problem where the tcp cubic\ncongestion algorithm was too slow in converging [#327848]\n\n - patches.drivers/libata-fix-spindown: libata: fix disk\n spindown on shutdown [#330722]\n\n - patches.fixes/scsi-reset-resid: busy status on tape\n write results in incorrect residual [#330926]\n\n - patches.fixes/condense-output-of-show_free_areas.patch:\n Condense output of show_free_areas() [#331251]\n\n - patches.arch/powernowk8_family_freq_from_fiddid.patch:\n To find the frequency given the fid and did is family\n dependent. [#332722]\n\n - patches.fixes/tcp-saner-thash_entries-default.patch:\n Limit the size of the TCP established hash to 512k\n entries by default [#333273]\n\n - patches.drivers/alsa-emu10k1-spdif-mem-fix: [ALSA]\n emu10k1 - Fix memory corruption [#333314]\n\n - patches.drivers/alsa-post-sp1-hda-stac-error-fix: [ALSA]\n Fix error probing with STAC codecs [#333320] -\n\n patches.fixes/qla2xxx-avoid-duplicate-pci_disable_device\n : Fixup patch to not refer to stale pointer [#333542]\n\n - large backport of dm-crypt fixes: [#333905]\n\n - patches.fixes/dm-disable_barriers.diff: dm: disable\n barriers. -\n\npatches.fixes/dm-crypt-restructure_for_workqueue_change.diff -\n\npatches.fixes/dm-crypt-restructure_write_processing.diff\n\n - patches.fixes/dm-crypt-move_io_to_workqueue.diff\n\n - patches.fixes/dm-crypt-use_private_biosets.diff\n\n - patches.fixes/dm-crypt-fix_call_to_clone_init.diff -\n\npatches.fixes/dm-crypt-fix_avoid_cloned_bio_ref_after_free.d iff\n\n - patches.fixes/dm-crypt-fix_remove_first_clone.diff -\n\npatches.fixes/dm-crypt-use_smaller_bvecs_in_clones.diff -\n\npatches.fixes/dm-crypt-fix_panic_on_large_request.diff\n\n - patches.fixes/initramfs-fix-cpio-hardlink-check.patch:\n initramfs: fix CPIO hardlink check [#334612]\n\n - patches.drivers/lpfc-8.1.10.12-update: driver update to\n fix severe issues in lpfc 8.1.10.9 driver [#334630]\n [#342044]\n\n - patches.fixes/nfs-direct-io-fix-1: NFS: Fix error\n handling in nfs_direct_write_result() [#336200]\n\n - patches.fixes/nfs-direct-io-fix-2: NFS: Fix a refcount\n leakage in O_DIRECT [#336200]\n\n - add patches.drivers/ibmvscsi-migration-login.patch\n prohibit IO during adapter login process [#337980]\n\n - patches.arch/acpi_thinkpad_brightness_fix.patch: Take\n care of latest Lenovo ThinkPad brightness control\n [#338274] [#343660]\n\n - patches.fixes/ramdisk-2.6.23-corruption_fix.diff: rd:\n fix data corruption on memory pressure [#338643] -\n\n patches.fixes/fc_transport-remove-targets-on-host-remove\n : memory use after free error in mptfc [#338730] -\n\npatches.fixes/ipmi-ipmi_msghandler.c-fix-a-memory-leak.patch : IPMI:\nipmi_msghandler.c: fix a memory leak [#339413]\n\n - add patches.arch/ppc-pseries-rtas_ibm_suspend_me.patch\n fix multiple bugs in rtas_ibm_suspend_me code [#339927]\n\n - patches.fixes/nfsacl-retval.diff: knfsd: fix spurious\n EINVAL errors on first access of new filesystem\n [#340873]\n\n - patches.fixes/avm-fix-capilib-locking: [ISDN] Fix random\n hard freeze with AVM cards. [#341894]\n\n - patches.fixes/ipv6_rh_processing_fix: [IPV6]: Restore\n semantics of Routing Header processing [#343100]\n\n - The following set of XEN fixes has been applied:\n [#343612]\n\n - patches.xen/14280-net-fake-carrier-flag.patch: netfront:\n Better fix for netfront_tx_slot_available().\n\n - patches.xen/14893-copy-more-skbs.patch: netback: Copy\n skbuffs that are presented to the start_xmit() function.\n\n - patches.xen/157-netfront-skb-deref.patch: net front:\n Avoid deref'ing skb after it is potentially freed.\n\n - patches.xen/263-xfs-unmap.patch: xfs: eagerly remove\n vmap mappings to avoid upsetting Xen.\n\n - patches.xen/xen-i386-set-fixmap: i386/PAE: avoid\n temporarily inconsistent pte-s.\n\n - patches.xen/xen-isa-dma: Suppress all use of ISA DMA on\n Xen.\n\n - patches.xen/xen-x86-panic-smp,\n\n - patches.xen/xen-netback-alloc,\n\n - patches.xen/xen-split-pt-lock,\n\n - patches.xen/137-netfront-copy-release.patch,\n\n - patches.xen/141-driver-autoload.patch,\n\n - patches.xen/xen-balloon-max-target,\n\n - patches.xen/xen-balloon-min,\n\n - patches.xen/xen-i386-highpte,\n\n - patches.xen/xen-intel-agp,\n\n - patches.xen/xen-multicall-check,\n\n - patches.xen/xen-x86-dcr-fallback,\n\n - patches.xen/xen-x86-pXX_val,\n\n - patches.xen/xen-x86-performance: Adjust.\n\n - patches.arch/acpi_backport_video.c.patch: Backport video\n driver from 2.6.23-rc9 [#343660]\n\n - patches.arch/acpi_find_bcl_support.patch: Store\n brightness/video functionality of ACPI provided by BIOS\n [#343660]\n\nFixes for ia64 :\n\n-\n\npatches.fixes/fix-the-graphic-corruption-issue-on-ia64-machi\nnes.patch: Fix the graphic corruption issue on IA64 machines [#241041]\n\nFixes for S/390 :\n\n - IBM Patchcluster 18 [#333421,#340129,#341000]\n\n - Problem-ID: 39323 - qeth: discard inbound packets with\n unknown header id\n\n - Problem-ID: 39542 - cio: Incorrect check for activity in\n cmf\n\n - Problem-ID: 38321 - kernel: Reboot of large z/VM guests\n takes a lot of time\n\n - Problem-ID: 40293 - kernel: pfault disabled\n\n - Problem-ID: 40296 - cio: change device sense procedure\n to work with PAV aliases\n\n - Problem-ID: 39981 - zfcp: Remove SCSI devices when\n removing complete adapter\n\n - Problem-ID: 40331 - zfcp: Deadlock when adding invalid\n LUN\n\n - Problem-ID: 40333 - zfcp: Reduce flood on hba trace\n\n - Fix kprobe on 'bc' instruction [#301563] For further\n description of the named Problem-IDs, please look to\n http://www-128.ibm.com/developerworks/linux/linux390/oct\n ober 2005_recommended.html", "edition": 25, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 4741)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4308", "CVE-2007-4997", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-6063"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_KERNEL-4741.NASL", "href": "https://www.tenable.com/plugins/nessus/29489", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29489);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-4308\", \"CVE-2007-4573\", \"CVE-2007-4997\", \"CVE-2007-5904\", \"CVE-2007-6063\");\n\n script_name(english:\"SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 4741)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This kernel update fixes the following security problems :\n\n - The sysfs_readdir function in the Linux kernel 2.6\n allows local users to cause a denial of service (kernel\n OOPS) by dereferencing a NULL pointer to an inode in a\n dentry. (CVE-2007-3104)\n\n - A 2 byte buffer underflow in the ieee80211 stack was\n fixed, which might be used by attackers in the local\n WLAN reach to crash the machine. (CVE-2007-4997)\n\n - The CIFS filesystem, when Unix extension support is\n enabled, did not honor the umask of a process, which\n allowed local users to gain privileges. (CVE-2007-3740)\n\n - It was possible for local user to become root by\n exploiting a bug in the IA32 system call emulation. This\n problem affects the x86_64 platform only, on all\n distributions. (CVE-2007-4573)\n\n This problem was fixed for regular kernels, but had not\n been fixed for the XEN kernels. This update fixes the\n problem also for the XEN kernels.\n\n - The (1) aac_cfg_open and (2) aac_compat_ioctl functions\n in the SCSI layer ioctl path in aacraid did not check\n permissions for ioctls, which might have allowed local\n users to cause a denial of service or gain privileges.\n (CVE-2007-4308)\n\n - The Linux kernel checked the wrong global variable for\n the CIFS sec mount option, which might allow remote\n attackers to spoof CIFS network traffic that the client\n configured for security signatures, as demonstrated by\n lack of signing despite sec=ntlmv2i in a SetupAndX\n request. (CVE-2007-3843)\n\n - Multiple buffer overflows in CIFS VFS in the Linux\n kernel allowed remote attackers to cause a denial of\n service (crash) and possibly execute arbitrary code via\n long SMB responses that trigger the overflows in the\n SendReceive function. (CVE-2007-5904)\n\n This requires the attacker to mis-present / replace a\n CIFS server the client machine is connected to.\n\n - Buffer overflow in the isdn_net_setcfg function in\n isdn_net.c in the Linux kernel allowed local users to\n have an unknown impact via a crafted argument to the\n isdn_ioctl function. (CVE-2007-6063)\n\nand the following non security bugs :\n\n-\n\npatches.drivers/pci-delete-ACPI-hook-from-pci_set_power_stat e.patch:\nDelete ACPI hook from pci_set_power_state() [#162320] Still execute\nthe code on Lenovo ThinkPads (or USB ports do not work anymore after\nsuspend [#329232]\n\n - patches.drivers/alsa-post-sp1-hda-probe-blacklist:\n [ALSA] hda-intel - Add probe_mask blacklist [#172330]\n\n - patches.drivers/alsa-post-sp1-hda-robust-probe: [ALSA]\n hda-intel - Improve HD-audio codec probing robustness\n [#172330]\n\n - patches.arch/i386-hpet-lost-interrupts-fix.patch:\n Backport i386 hpet lost interrupts code [#257035]\n\n - patches.fixes/megaraid_mbox-dell-cerc-support: Dell CERC\n support for megaraid_mbox [#267134]\n\n - patches.fixes/nfsv4-MAXNAME-fix.diff: knfsd: query\n filesystem for NFSv4 getattr of FATTR4_MAXNAME [#271803]\n -\n\npatches.drivers/ide-amd74xx-add-ignore_enablebits-parameter: amd74xx:\nadd ignore_enable_bits module parameter [#272786]\n\n - patches.fixes/legacy-pty-count-kernel-parm.patch: Add a\n kernel boot parameter to overwrite the legacy PTY count.\n The default value of 64 is insufficient occasionally\n [#277846]\n\n - patches.fixes/lockd-grant-shutdown: Stop GRANT callback\n from crashing if NFS server has been stopped. [#292478]\n\n - Kernel update to 2.6.16.54 [#298719] including (among\n others) :\n\n - lots of md fixes\n\n - fix of sparc bugs\n\n - fix of TCP handling of SACK in bidirectional flows\n\n - fix of MCA bus matching\n\n - fix of PPC issues :\n\n - Fix osize too small errors when decoding mppe.\n\n - Fix output buffer size in ppp_decompress_frame(). -\n\npatches.fixes/assign-task_struct.exit_code-before-taskstats_\nexit.patch: Assign task_struct.exit_code before taskstats_exit()\n[#307504]\n\n - patches.fixes/bonding_no_addrconf_for_bond_slaves:\n bonding / ipv6: no addrconf for slaves separately from\n master. [#310254]\n\n - patches.fixes/bonding_support_carrier_state_for_master:\n bonding: support carrier state for master [#310254] -\n\npatches.fixes/fix-sys-devices-system-node-node0-meminfo-from\n\n-having-anonpages-wrapped.patch: fix\n/sys/devices/system/node/node0/meminfo from having anonpages wrapped\n[#310744] -\n\npatches.fixes/nfs-remove-bogus-cache-change-attribute-check. diff fix\nbogus cache change to make data available immediately, on direct write\n[#325877] -\n\npatches.fixes/tcp-send-ACKs-each-2nd-received-segment.patch: Send ACKs\neach 2nd received segment. This fixes a problem where the tcp cubic\ncongestion algorithm was too slow in converging [#327848]\n\n - patches.drivers/libata-fix-spindown: libata: fix disk\n spindown on shutdown [#330722]\n\n - patches.fixes/scsi-reset-resid: busy status on tape\n write results in incorrect residual [#330926]\n\n - patches.fixes/condense-output-of-show_free_areas.patch:\n Condense output of show_free_areas() [#331251]\n\n - patches.arch/powernowk8_family_freq_from_fiddid.patch:\n To find the frequency given the fid and did is family\n dependent. [#332722]\n\n - patches.fixes/tcp-saner-thash_entries-default.patch:\n Limit the size of the TCP established hash to 512k\n entries by default [#333273]\n\n - patches.drivers/alsa-emu10k1-spdif-mem-fix: [ALSA]\n emu10k1 - Fix memory corruption [#333314]\n\n - patches.drivers/alsa-post-sp1-hda-stac-error-fix: [ALSA]\n Fix error probing with STAC codecs [#333320] -\n\n patches.fixes/qla2xxx-avoid-duplicate-pci_disable_device\n : Fixup patch to not refer to stale pointer [#333542]\n\n - large backport of dm-crypt fixes: [#333905]\n\n - patches.fixes/dm-disable_barriers.diff: dm: disable\n barriers. -\n\npatches.fixes/dm-crypt-restructure_for_workqueue_change.diff -\n\npatches.fixes/dm-crypt-restructure_write_processing.diff\n\n - patches.fixes/dm-crypt-move_io_to_workqueue.diff\n\n - patches.fixes/dm-crypt-use_private_biosets.diff\n\n - patches.fixes/dm-crypt-fix_call_to_clone_init.diff -\n\npatches.fixes/dm-crypt-fix_avoid_cloned_bio_ref_after_free.d iff\n\n - patches.fixes/dm-crypt-fix_remove_first_clone.diff -\n\npatches.fixes/dm-crypt-use_smaller_bvecs_in_clones.diff -\n\npatches.fixes/dm-crypt-fix_panic_on_large_request.diff\n\n - patches.fixes/initramfs-fix-cpio-hardlink-check.patch:\n initramfs: fix CPIO hardlink check [#334612]\n\n - patches.drivers/lpfc-8.1.10.12-update: driver update to\n fix severe issues in lpfc 8.1.10.9 driver [#334630]\n [#342044]\n\n - patches.fixes/nfs-direct-io-fix-1: NFS: Fix error\n handling in nfs_direct_write_result() [#336200]\n\n - patches.fixes/nfs-direct-io-fix-2: NFS: Fix a refcount\n leakage in O_DIRECT [#336200]\n\n - add patches.drivers/ibmvscsi-migration-login.patch\n prohibit IO during adapter login process [#337980]\n\n - patches.arch/acpi_thinkpad_brightness_fix.patch: Take\n care of latest Lenovo ThinkPad brightness control\n [#338274] [#343660]\n\n - patches.fixes/ramdisk-2.6.23-corruption_fix.diff: rd:\n fix data corruption on memory pressure [#338643] -\n\n patches.fixes/fc_transport-remove-targets-on-host-remove\n : memory use after free error in mptfc [#338730] -\n\npatches.fixes/ipmi-ipmi_msghandler.c-fix-a-memory-leak.patch : IPMI:\nipmi_msghandler.c: fix a memory leak [#339413]\n\n - add patches.arch/ppc-pseries-rtas_ibm_suspend_me.patch\n fix multiple bugs in rtas_ibm_suspend_me code [#339927]\n\n - patches.fixes/nfsacl-retval.diff: knfsd: fix spurious\n EINVAL errors on first access of new filesystem\n [#340873]\n\n - patches.fixes/avm-fix-capilib-locking: [ISDN] Fix random\n hard freeze with AVM cards. [#341894]\n\n - patches.fixes/ipv6_rh_processing_fix: [IPV6]: Restore\n semantics of Routing Header processing [#343100]\n\n - The following set of XEN fixes has been applied:\n [#343612]\n\n - patches.xen/14280-net-fake-carrier-flag.patch: netfront:\n Better fix for netfront_tx_slot_available().\n\n - patches.xen/14893-copy-more-skbs.patch: netback: Copy\n skbuffs that are presented to the start_xmit() function.\n\n - patches.xen/157-netfront-skb-deref.patch: net front:\n Avoid deref'ing skb after it is potentially freed.\n\n - patches.xen/263-xfs-unmap.patch: xfs: eagerly remove\n vmap mappings to avoid upsetting Xen.\n\n - patches.xen/xen-i386-set-fixmap: i386/PAE: avoid\n temporarily inconsistent pte-s.\n\n - patches.xen/xen-isa-dma: Suppress all use of ISA DMA on\n Xen.\n\n - patches.xen/xen-x86-panic-smp,\n\n - patches.xen/xen-netback-alloc,\n\n - patches.xen/xen-split-pt-lock,\n\n - patches.xen/137-netfront-copy-release.patch,\n\n - patches.xen/141-driver-autoload.patch,\n\n - patches.xen/xen-balloon-max-target,\n\n - patches.xen/xen-balloon-min,\n\n - patches.xen/xen-i386-highpte,\n\n - patches.xen/xen-intel-agp,\n\n - patches.xen/xen-multicall-check,\n\n - patches.xen/xen-x86-dcr-fallback,\n\n - patches.xen/xen-x86-pXX_val,\n\n - patches.xen/xen-x86-performance: Adjust.\n\n - patches.arch/acpi_backport_video.c.patch: Backport video\n driver from 2.6.23-rc9 [#343660]\n\n - patches.arch/acpi_find_bcl_support.patch: Store\n brightness/video functionality of ACPI provided by BIOS\n [#343660]\n\nFixes for ia64 :\n\n-\n\npatches.fixes/fix-the-graphic-corruption-issue-on-ia64-machi\nnes.patch: Fix the graphic corruption issue on IA64 machines [#241041]\n\nFixes for S/390 :\n\n - IBM Patchcluster 18 [#333421,#340129,#341000]\n\n - Problem-ID: 39323 - qeth: discard inbound packets with\n unknown header id\n\n - Problem-ID: 39542 - cio: Incorrect check for activity in\n cmf\n\n - Problem-ID: 38321 - kernel: Reboot of large z/VM guests\n takes a lot of time\n\n - Problem-ID: 40293 - kernel: pfault disabled\n\n - Problem-ID: 40296 - cio: change device sense procedure\n to work with PAV aliases\n\n - Problem-ID: 39981 - zfcp: Remove SCSI devices when\n removing complete adapter\n\n - Problem-ID: 40331 - zfcp: Deadlock when adding invalid\n LUN\n\n - Problem-ID: 40333 - zfcp: Reduce flood on hba trace\n\n - Fix kprobe on 'bc' instruction [#301563] For further\n description of the named Problem-IDs, please look to\n http://www-128.ibm.com/developerworks/linux/linux390/oct\n ober 2005_recommended.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3104.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3740.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3843.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4308.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4573.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4997.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5904.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6063.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 4741.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-bigsmp-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-default-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-smp-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-source-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-syms-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-xen-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-xenpae-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-bigsmp-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-debug-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-default-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-kdump-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-smp-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-source-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-syms-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-xen-2.6.16.54-0.2.3\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-xenpae-2.6.16.54-0.2.3\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:44:53", "description": "Several local and remote vulnerabilities have been discovered in the\nLinux kernel that may lead to a denial of service or the execution of\narbitrary code. The Common Vulnerabilities and Exposures project\nidentifies the following problems :\n\nThis is an update to DSA 1428-1 which omitted a reference to\nCVE-2007-5904.\n\n - CVE-2007-3104\n Eric Sandeen provided a backport of Tejun Heo's fix for\n a local denial of service vulnerability in sysfs. Under\n memory pressure, a dentry structure maybe reclaimed\n resulting in a bad pointer dereference causing an oops\n during a readdir.\n\n - CVE-2007-4997\n Chris Evans discovered an issue with certain drivers\n that make use of the Linux kernel's ieee80211 layer. A\n remote user could generate a malicious 802.11 frame that\n could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the\n ipw2200 is believed not to be.\n\n - CVE-2007-5500\n Scott James Remnant diagnosed a coding error in the\n implementation of ptrace which could be used by a local\n user to cause the kernel to enter an infinite loop.\n\n - CVE-2007-5904\n Przemyslaw Wegrzyn discovered an issue in the CIFS\n filesystem that could allow a malicious server to cause\n a denial of service (crash) by overflowing a buffer.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update :\n\n Debian 4.0 (etch) \n fai-kernels 1.17+etch.13etch5 \n user-mode-linux 2.6.18-1um-2etch.13etch5", "edition": 28, "published": "2007-12-11T00:00:00", "title": "Debian DSA-1428-2 : linux-2.6 - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "modified": "2007-12-11T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "p-cpe:/a:debian:debian_linux:linux-2.6"], "id": "DEBIAN_DSA-1428.NASL", "href": "https://www.tenable.com/plugins/nessus/29263", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1428. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29263);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-4997\", \"CVE-2007-5500\", \"CVE-2007-5904\");\n script_xref(name:\"DSA\", value:\"1428\");\n\n script_name(english:\"Debian DSA-1428-2 : linux-2.6 - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several local and remote vulnerabilities have been discovered in the\nLinux kernel that may lead to a denial of service or the execution of\narbitrary code. The Common Vulnerabilities and Exposures project\nidentifies the following problems :\n\nThis is an update to DSA 1428-1 which omitted a reference to\nCVE-2007-5904.\n\n - CVE-2007-3104\n Eric Sandeen provided a backport of Tejun Heo's fix for\n a local denial of service vulnerability in sysfs. Under\n memory pressure, a dentry structure maybe reclaimed\n resulting in a bad pointer dereference causing an oops\n during a readdir.\n\n - CVE-2007-4997\n Chris Evans discovered an issue with certain drivers\n that make use of the Linux kernel's ieee80211 layer. A\n remote user could generate a malicious 802.11 frame that\n could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the\n ipw2200 is believed not to be.\n\n - CVE-2007-5500\n Scott James Remnant diagnosed a coding error in the\n implementation of ptrace which could be used by a local\n user to cause the kernel to enter an infinite loop.\n\n - CVE-2007-5904\n Przemyslaw Wegrzyn discovered an issue in the CIFS\n filesystem that could allow a malicious server to cause\n a denial of service (crash) by overflowing a buffer.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update :\n\n Debian 4.0 (etch) \n fai-kernels 1.17+etch.13etch5 \n user-mode-linux 2.6.18-1um-2etch.13etch5\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-3104\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-4997\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-5500\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-5904\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2007/dsa-1428\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the kernel package immediately and reboot the machine. If you\nhave built a custom kernel from the kernel source package, you will\nneed to rebuild to take advantage of these fixes.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:linux-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"fai-kernels\", reference:\"1.17+etch.13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-doc-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-486\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-686-bigmem\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-alpha\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-arm\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-hppa\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-i386\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-ia64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-mips\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-mipsel\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-s390\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-sparc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-alpha-generic\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-alpha-legacy\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-alpha-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-footbridge\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-iop32x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-itanium\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-ixp4xx\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-k7\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-mckinley\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc64-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc-miboot\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-prep\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-qemu\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r3k-kn02\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r4k-ip22\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r4k-kn04\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r5k-cobalt\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r5k-ip32\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-rpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-s390\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-s390x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-s3c2410\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sb1-bcm91250a\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sparc32\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sparc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sparc64-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-alpha\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-k7\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-powerpc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-s390x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-sparc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-vserver\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-486\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-686-bigmem\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-alpha-generic\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-alpha-legacy\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-alpha-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-footbridge\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-iop32x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-itanium\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-ixp4xx\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-k7\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-mckinley\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc64-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc-miboot\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-prep\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-qemu\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r3k-kn02\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r4k-ip22\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r4k-kn04\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r5k-cobalt\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r5k-ip32\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-rpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s390\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s390-tape\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s390x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s3c2410\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sb1-bcm91250a\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sb1a-bcm91480b\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sparc32\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sparc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sparc64-smp\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-alpha\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-k7\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-powerpc\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-powerpc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-s390x\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-sparc64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-manual-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-patch-debian-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-source-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-support-2.6.18-5\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-tree-2.6.18\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"user-mode-linux\", reference:\"2.6.18-1um-2etch.13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch5\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T14:45:27", "description": "This kernel update fixes the following security problems :\n\nCVE-2008-0007: Insufficient range checks in certain fault handlers\ncould be used by local attackers to potentially read or write kernel\nmemory.\n\nCVE-2008-0001: Incorrect access mode checks could be used by local\nattackers to corrupt directory contents and so cause denial of service\nattacks or potentially execute code.\n\nCVE-2007-5966: Integer overflow in the hrtimer_start function in\nkernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local\nusers to execute arbitrary code or cause a denial of service (panic)\nvia a large relative timeout value. NOTE: some of these details are\nobtained from third-party information.\n\nCVE-2007-3843: The Linux kernel checked the wrong global variable for\nthe CIFS sec mount option, which might allow remote attackers to spoof\nCIFS network traffic that the client configured for security\nsignatures, as demonstrated by lack of signing despite sec=ntlmv2i in\na SetupAndX request.\n\nCVE-2007-2242: The IPv6 protocol allows remote attackers to cause a\ndenial of service via crafted IPv6 type 0 route headers\n(IPV6_RTHDR_TYPE_0) that create network amplification between two\nrouters.\n\nCVE-2007-6417: The shmem_getpage function (mm/shmem.c) in Linux kernel\n2.6.11 through 2.6.23 does not properly clear allocated memory in some\nrare circumstances, which might allow local users to read sensitive\nkernel data or cause a denial of service (crash).\n\nCVE-2007-4308: The (1) aac_cfg_open and (2) aac_compat_ioctl functions\nin the SCSI layer ioctl path in aacraid in the Linux kernel did not\ncheck permissions for ioctls, which might have allowed local users to\ncause a denial of service or gain privileges.\n\nCVE-2007-3740: The CIFS filesystem, when Unix extension support is\nenabled, does not honor the umask of a process, which allows local\nusers to gain privileges.\n\nCVE-2007-3848: The Linux kernel allowed local users to send arbitrary\nsignals to a child process that is running at higher privileges by\ncausing a setuid-root parent process to die, which delivers an\nattacker-controlled parent process death signal (PR_SET_PDEATHSIG).\n\nCVE-2007-4997: Integer underflow in the ieee80211_rx function in\nnet/ieee80211/ieee80211_rx.c in the Linux kernel allowed remote\nattackers to cause a denial of service (crash) via a crafted SKB\nlength value in a runt IEEE 802.11 frame when the\nIEEE80211_STYPE_QOS_DATA flag is set, aka an 'off-by-two error.'\n\nCVE-2007-6063: Buffer overflow in the isdn_net_setcfg function in\nisdn_net.c in the Linux kernel allowed local users to have an unknown\nimpact via a crafted argument to the isdn_ioctl function.\n\nCVE-none-yet: A failed change_hat call can result in an apparmored\ntask becoming unconfined (326546).\n\nand the following non security bugs :\n\n - patches.suse/apparmor-r206-310260.diff: AppArmor - add\n audit capability names (310260).\n\n - patches.suse/apparmor-r326-240982.diff: AppArmor - fix\n memory corruption if policy load fails (240982).\n\n - patches.suse/apparmor-r400-221567.diff: AppArmor -\n kernel dead locks when audit back log occurs (221567).\n\n - patches.suse/apparmor-r405-247679.diff: AppArmor -\n apparmor fails to log link reject in complain mode\n (247679).\n\n - patches.suse/apparmor-r473-326556.diff: AppArmor - fix\n race on ambiguous deleted file name (326556).\n\n - patches.suse/apparmor-r479-257748.diff: AppArmor - fix\n kernel crash that can occur on profile removal (257748).\n\n - patches.fixes/usb_unusual_292931.diff: add quirk needed\n for 1652:6600 (292931).\n\n - patches.drivers/r8169-perform-a-PHY-reset-before.patch:\n r8169: perform a PHY reset before any other operation at\n boot time (345658).\n\n - patches.drivers/r8169-more-alignment-for-the-0x8168:\n refresh.\n\n - patches.fixes/usb_336850.diff: fix missing quirk leading\n to a device disconnecting under load (336850).\n\n - patches.fixes/avm-fix-capilib-locking: [ISDN] Fix random\n hard freeze with AVM cards. (#341894)", "edition": 26, "published": "2008-02-01T00:00:00", "title": "openSUSE 10 Security Update : kernel (kernel-4929)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6417", "CVE-2007-3848", "CVE-2008-0001", "CVE-2007-4308", "CVE-2007-2242", "CVE-2007-4997", "CVE-2008-0007", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-5966", "CVE-2007-6063"], "modified": "2008-02-01T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kernel-source", "p-cpe:/a:novell:opensuse:kernel-bigsmp", "cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:kernel-xenpae", "p-cpe:/a:novell:opensuse:kernel-syms", "p-cpe:/a:novell:opensuse:kernel-xen", "p-cpe:/a:novell:opensuse:kernel-default", "p-cpe:/a:novell:opensuse:kernel-kdump"], "id": "SUSE_KERNEL-4929.NASL", "href": "https://www.tenable.com/plugins/nessus/30142", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update kernel-4929.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(30142);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-2242\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-3848\", \"CVE-2007-4308\", \"CVE-2007-4997\", \"CVE-2007-5966\", \"CVE-2007-6063\", \"CVE-2007-6417\", \"CVE-2008-0001\", \"CVE-2008-0007\");\n\n script_name(english:\"openSUSE 10 Security Update : kernel (kernel-4929)\");\n script_summary(english:\"Check for the kernel-4929 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This kernel update fixes the following security problems :\n\nCVE-2008-0007: Insufficient range checks in certain fault handlers\ncould be used by local attackers to potentially read or write kernel\nmemory.\n\nCVE-2008-0001: Incorrect access mode checks could be used by local\nattackers to corrupt directory contents and so cause denial of service\nattacks or potentially execute code.\n\nCVE-2007-5966: Integer overflow in the hrtimer_start function in\nkernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local\nusers to execute arbitrary code or cause a denial of service (panic)\nvia a large relative timeout value. NOTE: some of these details are\nobtained from third-party information.\n\nCVE-2007-3843: The Linux kernel checked the wrong global variable for\nthe CIFS sec mount option, which might allow remote attackers to spoof\nCIFS network traffic that the client configured for security\nsignatures, as demonstrated by lack of signing despite sec=ntlmv2i in\na SetupAndX request.\n\nCVE-2007-2242: The IPv6 protocol allows remote attackers to cause a\ndenial of service via crafted IPv6 type 0 route headers\n(IPV6_RTHDR_TYPE_0) that create network amplification between two\nrouters.\n\nCVE-2007-6417: The shmem_getpage function (mm/shmem.c) in Linux kernel\n2.6.11 through 2.6.23 does not properly clear allocated memory in some\nrare circumstances, which might allow local users to read sensitive\nkernel data or cause a denial of service (crash).\n\nCVE-2007-4308: The (1) aac_cfg_open and (2) aac_compat_ioctl functions\nin the SCSI layer ioctl path in aacraid in the Linux kernel did not\ncheck permissions for ioctls, which might have allowed local users to\ncause a denial of service or gain privileges.\n\nCVE-2007-3740: The CIFS filesystem, when Unix extension support is\nenabled, does not honor the umask of a process, which allows local\nusers to gain privileges.\n\nCVE-2007-3848: The Linux kernel allowed local users to send arbitrary\nsignals to a child process that is running at higher privileges by\ncausing a setuid-root parent process to die, which delivers an\nattacker-controlled parent process death signal (PR_SET_PDEATHSIG).\n\nCVE-2007-4997: Integer underflow in the ieee80211_rx function in\nnet/ieee80211/ieee80211_rx.c in the Linux kernel allowed remote\nattackers to cause a denial of service (crash) via a crafted SKB\nlength value in a runt IEEE 802.11 frame when the\nIEEE80211_STYPE_QOS_DATA flag is set, aka an 'off-by-two error.'\n\nCVE-2007-6063: Buffer overflow in the isdn_net_setcfg function in\nisdn_net.c in the Linux kernel allowed local users to have an unknown\nimpact via a crafted argument to the isdn_ioctl function.\n\nCVE-none-yet: A failed change_hat call can result in an apparmored\ntask becoming unconfined (326546).\n\nand the following non security bugs :\n\n - patches.suse/apparmor-r206-310260.diff: AppArmor - add\n audit capability names (310260).\n\n - patches.suse/apparmor-r326-240982.diff: AppArmor - fix\n memory corruption if policy load fails (240982).\n\n - patches.suse/apparmor-r400-221567.diff: AppArmor -\n kernel dead locks when audit back log occurs (221567).\n\n - patches.suse/apparmor-r405-247679.diff: AppArmor -\n apparmor fails to log link reject in complain mode\n (247679).\n\n - patches.suse/apparmor-r473-326556.diff: AppArmor - fix\n race on ambiguous deleted file name (326556).\n\n - patches.suse/apparmor-r479-257748.diff: AppArmor - fix\n kernel crash that can occur on profile removal (257748).\n\n - patches.fixes/usb_unusual_292931.diff: add quirk needed\n for 1652:6600 (292931).\n\n - patches.drivers/r8169-perform-a-PHY-reset-before.patch:\n r8169: perform a PHY reset before any other operation at\n boot time (345658).\n\n - patches.drivers/r8169-more-alignment-for-the-0x8168:\n refresh.\n\n - patches.fixes/usb_336850.diff: fix missing quirk leading\n to a device disconnecting under load (336850).\n\n - patches.fixes/avm-fix-capilib-locking: [ISDN] Fix random\n hard freeze with AVM cards. (#341894)\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(119, 189, 200, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-bigsmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xenpae\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-bigsmp-2.6.18.8-0.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-default-2.6.18.8-0.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-kdump-2.6.18.8-0.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-source-2.6.18.8-0.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-syms-2.6.18.8-0.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-xen-2.6.18.8-0.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-xenpae-2.6.18.8-0.8\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-bigsmp / kernel-default / kernel-kdump / kernel-source / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-20T15:44:04", "description": "Evan Teran discovered that the Linux kernel ptrace routines did not\ncorrectly handle certain requests robustly. Local attackers could\nexploit this to crash the system, causing a denial of service.\n(CVE-2007-3731)\n\nIt was discovered that hugetlb kernels on PowerPC systems did not\nprevent the stack from colliding with reserved kernel memory. Local\nattackers could exploit this and crash the system, causing a denial of\nservice. (CVE-2007-3739)\n\nIt was discovered that certain CIFS filesystem actions did not honor\nthe umask of a process. Local attackers could exploit this to gain\nadditional privileges. (CVE-2007-3740)\n\nWojciech Purczynski discovered that the Linux kernel ia32 syscall\nemulation in x86_64 kernels did not correctly clear the high bits of\nregisters. Local attackers could exploit this to gain root privileges.\n(CVE-2007-4573).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "published": "2007-11-10T00:00:00", "title": "Ubuntu 6.06 LTS / 6.10 / 7.04 : linux-source-2.6.15, linux-source-2.6.17, linux-source-2.6.20 vulnerabilities (USN-518-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2007-3739", "CVE-2007-3731", "CVE-2007-3740"], "modified": "2007-11-10T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev", "p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon", "cpe:/o:canonical:ubuntu_linux:6.10", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-lowlatency", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.20", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.17", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.17", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.20", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-lowlatency", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686", "cpe:/o:canonical:ubuntu_linux:7.04", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-kdump", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lowlatency", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-518-1.NASL", "href": "https://www.tenable.com/plugins/nessus/28123", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-518-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(28123);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2007-3731\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-4573\");\n script_bugtraq_id(25672, 25774);\n script_xref(name:\"USN\", value:\"518-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 6.10 / 7.04 : linux-source-2.6.15, linux-source-2.6.17, linux-source-2.6.20 vulnerabilities (USN-518-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Evan Teran discovered that the Linux kernel ptrace routines did not\ncorrectly handle certain requests robustly. Local attackers could\nexploit this to crash the system, causing a denial of service.\n(CVE-2007-3731)\n\nIt was discovered that hugetlb kernels on PowerPC systems did not\nprevent the stack from colliding with reserved kernel memory. Local\nattackers could exploit this and crash the system, causing a denial of\nservice. (CVE-2007-3739)\n\nIt was discovered that certain CIFS filesystem actions did not honor\nthe umask of a process. Local attackers could exploit this to gain\nadditional privileges. (CVE-2007-3740)\n\nWojciech Purczynski discovered that the Linux kernel ia32 syscall\nemulation in x86_64 kernels did not correctly clear the high bits of\nregisters. Local attackers could exploit this to gain root privileges.\n(CVE-2007-4573).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/518-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 119, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.17\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.20\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.17\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.20\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2021 Canonical, Inc. / NASL script (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|6\\.10|7\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 6.10 / 7.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-3731\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-4573\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-518-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-doc-2.6.15\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-29\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-29-386\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-29-686\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-29-amd64-generic\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-29-amd64-k8\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-29-amd64-server\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-29-amd64-xeon\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-29-server\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-29-386\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-29-686\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-29-amd64-generic\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-29-amd64-k8\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-29-amd64-server\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-29-amd64-xeon\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-29-server\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-source-2.6.15\", pkgver:\"2.6.15-29.60\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-doc-2.6.17\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12-386\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12-generic\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12-server\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-2.6.17-12-386\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-2.6.17-12-generic\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-2.6.17-12-server\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-debug-2.6.17-12-386\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-debug-2.6.17-12-generic\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-debug-2.6.17-12-server\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-kdump\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-source-2.6.17\", pkgver:\"2.6.17.1-12.41\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-doc-2.6.20\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-386\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-generic\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-server\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-386\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-generic\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-server\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-386\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-generic\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-server\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.20-16.32\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-source-2.6.20\", pkgver:\"2.6.20-16.32\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-doc-2.6.15 / linux-doc-2.6.17 / linux-doc-2.6.20 / etc\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T11:51:52", "description": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix\nextension support is enabled, does not honor the umask of a process,\nwhich allows local users to gain privileges. (CVE-2007-3740)\n\nThe drm/i915 component in the Linux kernel before 2.6.22.2, when used\nwith i965G and later chipsets, allows local users with access to an\nX11 session and Direct Rendering Manager (DRM) to write to arbitrary\nmemory locations and gain privileges via a crafted batchbuffer.\n(CVE-2007-3851)\n\nThe (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions\nin fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform\ncertain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE\nunits, which allows local users to cause a denial of service (panic)\nvia unspecified vectors. (CVE-2007-4133)\n\nThe IA32 system call emulation functionality in Linux kernel 2.4.x and\n2.6.x before 2.6.22.7, when running on the x86_64 architecture, does\nnot zero extend the eax register after the 32bit entry path to ptrace\nis used, which might allow local users to gain privileges by\ntriggering an out-of-bounds access to the system call table using the\n%RAX register. This vulnerability is now being fixed in the Xen kernel\ntoo. (CVE-2007-4573)\n\nInteger underflow in the ieee80211_rx function in\nnet/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23\nallows remote attackers to cause a denial of service (crash) via a\ncrafted SKB length value in a runt IEEE 802.11 frame when the\nIEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two error.\n(CVE-2007-4997)\n\nThe disconnect method in the Philips USB Webcam (pwc) driver in Linux\nkernel 2.6.x before 2.6.22.6 relies on user space to close the device,\nwhich allows user-assisted local attackers to cause a denial of\nservice (USB subsystem hang and CPU consumption in khubd) by not\nclosing the device after the disconnect is invoked. NOTE: this rarely\ncrosses privilege boundaries, unless the attacker can convince the\nvictim to unplug the affected device. (CVE-2007-5093)\n\nA race condition in the directory notification subsystem (dnotify) in\nLinux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows\nlocal users to cause a denial of service (OOPS) and possibly gain\nprivileges via unspecified vectors. (CVE-2008-1375)\n\nThe Linux kernel before 2.6.25.2 does not apply a certain protection\nmechanism for fcntl functionality, which allows local users to (1)\nexecute code in parallel or (2) exploit a race condition to obtain\nre-ordered access to the descriptor table. (CVE-2008-1669)\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate", "edition": 26, "published": "2009-04-23T00:00:00", "title": "Mandriva Linux Security Advisory : kernel (MDVSA-2008:105)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2008-1669", "CVE-2007-4133", "CVE-2007-3851", "CVE-2008-1375", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-3740"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:kernel-source-2.6.17.18mdv", "p-cpe:/a:mandriva:linux:kernel-xenU-latest", "p-cpe:/a:mandriva:linux:kernel-enterprise-2.6.17.18mdv", "p-cpe:/a:mandriva:linux:kernel-latest", "cpe:/o:mandriva:linux:2007.1", "p-cpe:/a:mandriva:linux:kernel-legacy-latest", "p-cpe:/a:mandriva:linux:kernel-source-stripped-2.6.17.18mdv", "p-cpe:/a:mandriva:linux:kernel-xenU-2.6.17.18mdv", "p-cpe:/a:mandriva:linux:kernel-legacy-2.6.17.18mdv", "p-cpe:/a:mandriva:linux:kernel-source-latest", "p-cpe:/a:mandriva:linux:kernel-xen0-latest", "p-cpe:/a:mandriva:linux:kernel-doc-latest", "p-cpe:/a:mandriva:linux:kernel-source-stripped-latest", "p-cpe:/a:mandriva:linux:kernel-2.6.17.18mdv", "p-cpe:/a:mandriva:linux:kernel-xen0-2.6.17.18mdv", "p-cpe:/a:mandriva:linux:kernel-doc-2.6.17.18mdv", "p-cpe:/a:mandriva:linux:kernel-enterprise-latest"], "id": "MANDRIVA_MDVSA-2008-105.NASL", "href": "https://www.tenable.com/plugins/nessus/37772", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2008:105. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37772);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-3740\", \"CVE-2007-3851\", \"CVE-2007-4133\", \"CVE-2007-4573\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n script_bugtraq_id(25263, 25672, 25774, 26337, 29003, 29076);\n script_xref(name:\"MDVSA\", value:\"2008:105\");\n\n script_name(english:\"Mandriva Linux Security Advisory : kernel (MDVSA-2008:105)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The CIFS filesystem in the Linux kernel before 2.6.22, when Unix\nextension support is enabled, does not honor the umask of a process,\nwhich allows local users to gain privileges. (CVE-2007-3740)\n\nThe drm/i915 component in the Linux kernel before 2.6.22.2, when used\nwith i965G and later chipsets, allows local users with access to an\nX11 session and Direct Rendering Manager (DRM) to write to arbitrary\nmemory locations and gain privileges via a crafted batchbuffer.\n(CVE-2007-3851)\n\nThe (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions\nin fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform\ncertain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE\nunits, which allows local users to cause a denial of service (panic)\nvia unspecified vectors. (CVE-2007-4133)\n\nThe IA32 system call emulation functionality in Linux kernel 2.4.x and\n2.6.x before 2.6.22.7, when running on the x86_64 architecture, does\nnot zero extend the eax register after the 32bit entry path to ptrace\nis used, which might allow local users to gain privileges by\ntriggering an out-of-bounds access to the system call table using the\n%RAX register. This vulnerability is now being fixed in the Xen kernel\ntoo. (CVE-2007-4573)\n\nInteger underflow in the ieee80211_rx function in\nnet/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23\nallows remote attackers to cause a denial of service (crash) via a\ncrafted SKB length value in a runt IEEE 802.11 frame when the\nIEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two error.\n(CVE-2007-4997)\n\nThe disconnect method in the Philips USB Webcam (pwc) driver in Linux\nkernel 2.6.x before 2.6.22.6 relies on user space to close the device,\nwhich allows user-assisted local attackers to cause a denial of\nservice (USB subsystem hang and CPU consumption in khubd) by not\nclosing the device after the disconnect is invoked. NOTE: this rarely\ncrosses privilege boundaries, unless the attacker can convince the\nvictim to unplug the affected device. (CVE-2007-5093)\n\nA race condition in the directory notification subsystem (dnotify) in\nLinux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows\nlocal users to cause a denial of service (OOPS) and possibly gain\nprivileges via unspecified vectors. (CVE-2008-1375)\n\nThe Linux kernel before 2.6.25.2 does not apply a certain protection\nmechanism for fcntl functionality, which allows local users to (1)\nexecute code in parallel or (2) exploit a race condition to obtain\nre-ordered access to the descriptor table. (CVE-2008-1669)\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(94, 189, 264, 362, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-2.6.17.18mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-doc-2.6.17.18mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-doc-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-enterprise-2.6.17.18mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-enterprise-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-legacy-2.6.17.18mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-legacy-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-2.6.17.18mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-stripped-2.6.17.18mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-stripped-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-xen0-2.6.17.18mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-xen0-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-xenU-2.6.17.18mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-xenU-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-2.6.17.18mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-doc-2.6.17.18mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-doc-latest-2.6.17-18mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"kernel-enterprise-2.6.17.18mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"kernel-enterprise-latest-2.6.17-18mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-latest-2.6.17-18mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"kernel-legacy-2.6.17.18mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"kernel-legacy-latest-2.6.17-18mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-source-2.6.17.18mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-source-latest-2.6.17-18mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-source-stripped-2.6.17.18mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-source-stripped-latest-2.6.17-18mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-xen0-2.6.17.18mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-xen0-latest-2.6.17-18mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-xenU-2.6.17.18mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-xenU-latest-2.6.17-18mdv\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:12", "description": "Updated kernel packages that fix various security issues in the Red\nHat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel is the core of the operating system.\n\nThese updated kernel packages contain fixes for the following security\nissues :\n\n* A flaw was found in the handling of process death signals. This\nallowed a local user to send arbitrary signals to the suid-process\nexecuted by that user. A successful exploitation of this flaw depends\non the structure of the suid-program and its signal handling.\n(CVE-2007-3848, Important)\n\n* A flaw was found in the CIFS file system. This could cause the umask\nvalues of a process to not be honored on CIFS file systems where UNIX\nextensions are supported. (CVE-2007-3740, Important)\n\n* A flaw was found in the VFAT compat ioctl handling on 64-bit\nsystems. This allowed a local user to corrupt a kernel_dirent struct\nand cause a denial of service. (CVE-2007-2878, Important)\n\n* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A\nlocal user who had the ability to read the /proc/driver/snd-page-alloc\nfile could see portions of kernel memory. (CVE-2007-4571, Moderate)\n\n* A flaw was found in the aacraid SCSI driver. This allowed a local\nuser to make ioctl calls to the driver that should be restricted to\nprivileged users. (CVE-2007-4308, Moderate)\n\n* A flaw was found in the stack expansion when using the hugetlb\nkernel on PowerPC systems. This allowed a local user to cause a denial\nof service. (CVE-2007-3739, Moderate)\n\n* A flaw was found in the handling of zombie processes. A local user\ncould create processes that would not be properly reaped which could\nlead to a denial of service. (CVE-2006-6921, Moderate)\n\n* A flaw was found in the CIFS file system handling. The mount option\n'sec=' did not enable integrity checking or produce an error message\nif used. (CVE-2007-3843, Low)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. This flaw could be exploited if the root user raised the\ndefault wakeup threshold over the size of the output pool.\n(CVE-2007-3105, Low)\n\nAdditionally, the following bugs were fixed :\n\n* A flaw was found in the kernel netpoll code, creating a potential\ndeadlock condition. If the xmit_lock for a given network interface is\nheld, and a subsequent netpoll event is generated from within the lock\nowning context (a console message for example), deadlock on that cpu\nwill result, because the netpoll code will attempt to re-acquire the\nxmit_lock. The fix is to, in the netpoll code, only attempt to take\nthe lock, and fail if it is already acquired (rather than block on\nit), and queue the message to be sent for later delivery. Any user of\nnetpoll code in the kernel (netdump or netconsole services), is\nexposed to this problem, and should resolve the issue by upgrading to\nthis kernel release immediately.\n\n* A flaw was found where, under 64-bit mode (x86_64), AMD processors\nwere not able to address greater than a 40-bit physical address space;\nand Intel processors were only able to address up to a 36-bit physical\naddress space. The fix is to increase the physical addressing for an\nAMD processor to 48 bits, and an Intel processor to 38 bits. Please\nsee the Red Hat Knowledgebase for more detailed information.\n\n* A flaw was found in the xenU kernel that may prevent a\nparavirtualized guest with more than one CPU from starting when\nrunning under an Enterprise Linux 5.1 hypervisor. The fix is to allow\nyour Enterprise Linux 4 Xen SMP guests to boot under a 5.1 hypervisor.\nPlease see the Red Hat Knowledgebase for more detailed information.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.", "edition": 28, "published": "2009-04-23T00:00:00", "title": "CentOS 4 : kernel (CESA-2007:0939)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3848", "CVE-2007-3739", "CVE-2007-3105", "CVE-2007-4308", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-4571", "CVE-2006-6921", "CVE-2007-2878"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:centos:centos:kernel-xenU-devel", "p-cpe:/a:centos:centos:kernel-largesmp", "p-cpe:/a:centos:centos:kernel-hugemem", "p-cpe:/a:centos:centos:kernel-doc", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:kernel-smp", "p-cpe:/a:centos:centos:kernel-devel", "p-cpe:/a:centos:centos:kernel", "p-cpe:/a:centos:centos:kernel-smp-devel", "p-cpe:/a:centos:centos:kernel-largesmp-devel", "p-cpe:/a:centos:centos:kernel-xenU", "p-cpe:/a:centos:centos:kernel-hugemem-devel"], "id": "CENTOS_RHSA-2007-0939.NASL", "href": "https://www.tenable.com/plugins/nessus/37953", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0939 and \n# CentOS Errata and Security Advisory 2007:0939 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37953);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2006-6921\", \"CVE-2007-2878\", \"CVE-2007-3105\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-3848\", \"CVE-2007-4308\", \"CVE-2007-4571\");\n script_bugtraq_id(25216, 25244, 25348, 25387, 25672, 25807);\n script_xref(name:\"RHSA\", value:\"2007:0939\");\n\n script_name(english:\"CentOS 4 : kernel (CESA-2007:0939)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix various security issues in the Red\nHat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel is the core of the operating system.\n\nThese updated kernel packages contain fixes for the following security\nissues :\n\n* A flaw was found in the handling of process death signals. This\nallowed a local user to send arbitrary signals to the suid-process\nexecuted by that user. A successful exploitation of this flaw depends\non the structure of the suid-program and its signal handling.\n(CVE-2007-3848, Important)\n\n* A flaw was found in the CIFS file system. This could cause the umask\nvalues of a process to not be honored on CIFS file systems where UNIX\nextensions are supported. (CVE-2007-3740, Important)\n\n* A flaw was found in the VFAT compat ioctl handling on 64-bit\nsystems. This allowed a local user to corrupt a kernel_dirent struct\nand cause a denial of service. (CVE-2007-2878, Important)\n\n* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A\nlocal user who had the ability to read the /proc/driver/snd-page-alloc\nfile could see portions of kernel memory. (CVE-2007-4571, Moderate)\n\n* A flaw was found in the aacraid SCSI driver. This allowed a local\nuser to make ioctl calls to the driver that should be restricted to\nprivileged users. (CVE-2007-4308, Moderate)\n\n* A flaw was found in the stack expansion when using the hugetlb\nkernel on PowerPC systems. This allowed a local user to cause a denial\nof service. (CVE-2007-3739, Moderate)\n\n* A flaw was found in the handling of zombie processes. A local user\ncould create processes that would not be properly reaped which could\nlead to a denial of service. (CVE-2006-6921, Moderate)\n\n* A flaw was found in the CIFS file system handling. The mount option\n'sec=' did not enable integrity checking or produce an error message\nif used. (CVE-2007-3843, Low)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. This flaw could be exploited if the root user raised the\ndefault wakeup threshold over the size of the output pool.\n(CVE-2007-3105, Low)\n\nAdditionally, the following bugs were fixed :\n\n* A flaw was found in the kernel netpoll code, creating a potential\ndeadlock condition. If the xmit_lock for a given network interface is\nheld, and a subsequent netpoll event is generated from within the lock\nowning context (a console message for example), deadlock on that cpu\nwill result, because the netpoll code will attempt to re-acquire the\nxmit_lock. The fix is to, in the netpoll code, only attempt to take\nthe lock, and fail if it is already acquired (rather than block on\nit), and queue the message to be sent for later delivery. Any user of\nnetpoll code in the kernel (netdump or netconsole services), is\nexposed to this problem, and should resolve the issue by upgrading to\nthis kernel release immediately.\n\n* A flaw was found where, under 64-bit mode (x86_64), AMD processors\nwere not able to address greater than a 40-bit physical address space;\nand Intel processors were only able to address up to a 36-bit physical\naddress space. The fix is to increase the physical addressing for an\nAMD processor to 48 bits, and an Intel processor to 38 bits. Please\nsee the Red Hat Knowledgebase for more detailed information.\n\n* A flaw was found in the xenU kernel that may prevent a\nparavirtualized guest with more than one CPU from starting when\nrunning under an Enterprise Linux 5.1 hypervisor. The fix is to allow\nyour Enterprise Linux 4 Xen SMP guests to boot under a 5.1 hypervisor.\nPlease see the Red Hat Knowledgebase for more detailed information.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-November/014358.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1bcf8911\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-November/014359.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cf164aa6\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-November/014360.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?17f70c8b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(119, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/01/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-55.0.12.EL\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T12:44:02", "description": "From Red Hat Security Advisory 2007:0939 :\n\nUpdated kernel packages that fix various security issues in the Red\nHat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel is the core of the operating system.\n\nThese updated kernel packages contain fixes for the following security\nissues :\n\n* A flaw was found in the handling of process death signals. This\nallowed a local user to send arbitrary signals to the suid-process\nexecuted by that user. A successful exploitation of this flaw depends\non the structure of the suid-program and its signal handling.\n(CVE-2007-3848, Important)\n\n* A flaw was found in the CIFS file system. This could cause the umask\nvalues of a process to not be honored on CIFS file systems where UNIX\nextensions are supported. (CVE-2007-3740, Important)\n\n* A flaw was found in the VFAT compat ioctl handling on 64-bit\nsystems. This allowed a local user to corrupt a kernel_dirent struct\nand cause a denial of service. (CVE-2007-2878, Important)\n\n* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A\nlocal user who had the ability to read the /proc/driver/snd-page-alloc\nfile could see portions of kernel memory. (CVE-2007-4571, Moderate)\n\n* A flaw was found in the aacraid SCSI driver. This allowed a local\nuser to make ioctl calls to the driver that should be restricted to\nprivileged users. (CVE-2007-4308, Moderate)\n\n* A flaw was found in the stack expansion when using the hugetlb\nkernel on PowerPC systems. This allowed a local user to cause a denial\nof service. (CVE-2007-3739, Moderate)\n\n* A flaw was found in the handling of zombie processes. A local user\ncould create processes that would not be properly reaped which could\nlead to a denial of service. (CVE-2006-6921, Moderate)\n\n* A flaw was found in the CIFS file system handling. The mount option\n'sec=' did not enable integrity checking or produce an error message\nif used. (CVE-2007-3843, Low)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. This flaw could be exploited if the root user raised the\ndefault wakeup threshold over the size of the output pool.\n(CVE-2007-3105, Low)\n\nAdditionally, the following bugs were fixed :\n\n* A flaw was found in the kernel netpoll code, creating a potential\ndeadlock condition. If the xmit_lock for a given network interface is\nheld, and a subsequent netpoll event is generated from within the lock\nowning context (a console message for example), deadlock on that cpu\nwill result, because the netpoll code will attempt to re-acquire the\nxmit_lock. The fix is to, in the netpoll code, only attempt to take\nthe lock, and fail if it is already acquired (rather than block on\nit), and queue the message to be sent for later delivery. Any user of\nnetpoll code in the kernel (netdump or netconsole services), is\nexposed to this problem, and should resolve the issue by upgrading to\nthis kernel release immediately.\n\n* A flaw was found where, under 64-bit mode (x86_64), AMD processors\nwere not able to address greater than a 40-bit physical address space;\nand Intel processors were only able to address up to a 36-bit physical\naddress space. The fix is to increase the physical addressing for an\nAMD processor to 48 bits, and an Intel processor to 38 bits. Please\nsee the Red Hat Knowledgebase for more detailed information.\n\n* A flaw was found in the xenU kernel that may prevent a\nparavirtualized guest with more than one CPU from starting when\nrunning under an Enterprise Linux 5.1 hypervisor. The fix is to allow\nyour Enterprise Linux 4 Xen SMP guests to boot under a 5.1 hypervisor.\nPlease see the Red Hat Knowledgebase for more detailed information.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.", "edition": 26, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : kernel (ELSA-2007-0939)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3848", "CVE-2007-3739", "CVE-2007-3105", "CVE-2007-4308", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-4571", "CVE-2006-6921", "CVE-2007-2878"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel-hugemem", "p-cpe:/a:oracle:linux:kernel-devel", "p-cpe:/a:oracle:linux:kernel-doc", "p-cpe:/a:oracle:linux:kernel-xenU-devel", "p-cpe:/a:oracle:linux:kernel-xenU", "p-cpe:/a:oracle:linux:kernel-smp-devel", "p-cpe:/a:oracle:linux:kernel-largesmp", "p-cpe:/a:oracle:linux:kernel-smp", "p-cpe:/a:oracle:linux:kernel-hugemem-devel", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:kernel", "p-cpe:/a:oracle:linux:kernel-largesmp-devel"], "id": "ORACLELINUX_ELSA-2007-0939.NASL", "href": "https://www.tenable.com/plugins/nessus/67580", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0939 and \n# Oracle Linux Security Advisory ELSA-2007-0939 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67580);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6921\", \"CVE-2007-2878\", \"CVE-2007-3105\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-3848\", \"CVE-2007-4308\", \"CVE-2007-4571\");\n script_bugtraq_id(25216, 25244, 25348, 25387, 25672, 25807);\n script_xref(name:\"RHSA\", value:\"2007:0939\");\n\n script_name(english:\"Oracle Linux 4 : kernel (ELSA-2007-0939)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0939 :\n\nUpdated kernel packages that fix various security issues in the Red\nHat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel is the core of the operating system.\n\nThese updated kernel packages contain fixes for the following security\nissues :\n\n* A flaw was found in the handling of process death signals. This\nallowed a local user to send arbitrary signals to the suid-process\nexecuted by that user. A successful exploitation of this flaw depends\non the structure of the suid-program and its signal handling.\n(CVE-2007-3848, Important)\n\n* A flaw was found in the CIFS file system. This could cause the umask\nvalues of a process to not be honored on CIFS file systems where UNIX\nextensions are supported. (CVE-2007-3740, Important)\n\n* A flaw was found in the VFAT compat ioctl handling on 64-bit\nsystems. This allowed a local user to corrupt a kernel_dirent struct\nand cause a denial of service. (CVE-2007-2878, Important)\n\n* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A\nlocal user who had the ability to read the /proc/driver/snd-page-alloc\nfile could see portions of kernel memory. (CVE-2007-4571, Moderate)\n\n* A flaw was found in the aacraid SCSI driver. This allowed a local\nuser to make ioctl calls to the driver that should be restricted to\nprivileged users. (CVE-2007-4308, Moderate)\n\n* A flaw was found in the stack expansion when using the hugetlb\nkernel on PowerPC systems. This allowed a local user to cause a denial\nof service. (CVE-2007-3739, Moderate)\n\n* A flaw was found in the handling of zombie processes. A local user\ncould create processes that would not be properly reaped which could\nlead to a denial of service. (CVE-2006-6921, Moderate)\n\n* A flaw was found in the CIFS file system handling. The mount option\n'sec=' did not enable integrity checking or produce an error message\nif used. (CVE-2007-3843, Low)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. This flaw could be exploited if the root user raised the\ndefault wakeup threshold over the size of the output pool.\n(CVE-2007-3105, Low)\n\nAdditionally, the following bugs were fixed :\n\n* A flaw was found in the kernel netpoll code, creating a potential\ndeadlock condition. If the xmit_lock for a given network interface is\nheld, and a subsequent netpoll event is generated from within the lock\nowning context (a console message for example), deadlock on that cpu\nwill result, because the netpoll code will attempt to re-acquire the\nxmit_lock. The fix is to, in the netpoll code, only attempt to take\nthe lock, and fail if it is already acquired (rather than block on\nit), and queue the message to be sent for later delivery. Any user of\nnetpoll code in the kernel (netdump or netconsole services), is\nexposed to this problem, and should resolve the issue by upgrading to\nthis kernel release immediately.\n\n* A flaw was found where, under 64-bit mode (x86_64), AMD processors\nwere not able to address greater than a 40-bit physical address space;\nand Intel processors were only able to address up to a 36-bit physical\naddress space. The fix is to increase the physical addressing for an\nAMD processor to 48 bits, and an Intel processor to 38 bits. Please\nsee the Red Hat Knowledgebase for more detailed information.\n\n* A flaw was found in the xenU kernel that may prevent a\nparavirtualized guest with more than one CPU from starting when\nrunning under an Enterprise Linux 5.1 hypervisor. The fix is to allow\nyour Enterprise Linux 4 Xen SMP guests to boot under a 5.1 hypervisor.\nPlease see the Red Hat Knowledgebase for more detailed information.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to correct these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-November/000376.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(119, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/01/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-6921\", \"CVE-2007-2878\", \"CVE-2007-3105\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-3848\", \"CVE-2007-4308\", \"CVE-2007-4571\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2007-0939\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.6\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-devel-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-55.0.12.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-55.0.12.0.1.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T13:43:47", "description": " - A flaw was found in the handling of process death\n signals. This allowed a local user to send arbitrary\n signals to the suid-process executed by that user. A\n successful exploitation of this flaw depends on the\n structure of the suid-program and its signal handling.\n (CVE-2007-3848, Important)\n\n - A flaw was found in the CIFS file system. This could\n cause the umask values of a process to not be honored on\n CIFS file systems where UNIX extensions are supported.\n (CVE-2007-3740, Important)\n\n - A flaw was found in the VFAT compat ioctl handling on\n 64-bit systems. This allowed a local user to corrupt a\n kernel_dirent struct and cause a denial of service.\n (CVE-2007-2878, Important)\n\n - A flaw was found in the Advanced Linux Sound\n Architecture (ALSA). A local user who had the ability to\n read the /proc/driver/snd-page-alloc file could see\n portions of kernel memory. (CVE-2007-4571, Moderate)\n\n - A flaw was found in the aacraid SCSI driver. This\n allowed a local user to make ioctl calls to the driver\n that should be restricted to privileged users.\n (CVE-2007-4308, Moderate)\n\n - A flaw was found in the stack expansion when using the\n hugetlb kernel on PowerPC systems. This allowed a local\n user to cause a denial of service. (CVE-2007-3739,\n Moderate)\n\n - A flaw was found in the handling of zombie processes. A\n local user could create processes that would not be\n properly reaped which could lead to a denial of service.\n (CVE-2006-6921, Moderate)\n\n - A flaw was found in the CIFS file system handling. The\n mount option 'sec=' did not enable integrity checking or\n produce an error message if used. (CVE-2007-3843, Low)\n\n - A flaw was found in the random number generator\n implementation that allowed a local user to cause a\n denial of service or possibly gain privileges. This flaw\n could be exploited if the root user raised the default\n wakeup threshold over the size of the output pool.\n (CVE-2007-3105, Low)\n\nAdditionally, the following bugs were fixed :\n\n - A flaw was found in the kernel netpoll code, creating a\n potential deadlock condition. If the xmit_lock for a\n given network interface is held, and a subsequent\n netpoll event is generated from within the lock owning\n context (a console message for example), deadlock on\n that cpu will result, because the netpoll code will\n attempt to re-acquire the xmit_lock. The fix is to, in\n the netpoll code, only attempt to take the lock, and\n fail if it is already acquired (rather than block on\n it), and queue the message to be sent for later\n delivery. Any user of netpoll code in the kernel\n (netdump or netconsole services), is exposed to this\n problem, and should resolve the issue by upgrading to\n this kernel release immediately.\n\n - A flaw was found where, under 64-bit mode (x86_64), AMD\n processors were not able to address greater than a\n 40-bit physical address space; and Intel processors were\n only able to address up to a 36-bit physical address\n space. The fix is to increase the physical addressing\n for an AMD processor to 48 bits, and an Intel processor\n to 38 bits.\n\n - A flaw was found in the xenU kernel that may prevent a\n paravirtualized guest with more than one CPU from\n starting when running under an Scientific Linux 5.1\n hypervisor. The fix is to allow your Scientific Linux 4\n Xen SMP guests to boot under a 5.1 hypervisor.", "edition": 26, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3848", "CVE-2007-3739", "CVE-2007-3105", "CVE-2007-4308", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-4571", "CVE-2006-6921", "CVE-2007-2878"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20071101_KERNEL_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60280", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60280);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6921\", \"CVE-2007-2878\", \"CVE-2007-3105\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-3848\", \"CVE-2007-4308\", \"CVE-2007-4571\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - A flaw was found in the handling of process death\n signals. This allowed a local user to send arbitrary\n signals to the suid-process executed by that user. A\n successful exploitation of this flaw depends on the\n structure of the suid-program and its signal handling.\n (CVE-2007-3848, Important)\n\n - A flaw was found in the CIFS file system. This could\n cause the umask values of a process to not be honored on\n CIFS file systems where UNIX extensions are supported.\n (CVE-2007-3740, Important)\n\n - A flaw was found in the VFAT compat ioctl handling on\n 64-bit systems. This allowed a local user to corrupt a\n kernel_dirent struct and cause a denial of service.\n (CVE-2007-2878, Important)\n\n - A flaw was found in the Advanced Linux Sound\n Architecture (ALSA). A local user who had the ability to\n read the /proc/driver/snd-page-alloc file could see\n portions of kernel memory. (CVE-2007-4571, Moderate)\n\n - A flaw was found in the aacraid SCSI driver. This\n allowed a local user to make ioctl calls to the driver\n that should be restricted to privileged users.\n (CVE-2007-4308, Moderate)\n\n - A flaw was found in the stack expansion when using the\n hugetlb kernel on PowerPC systems. This allowed a local\n user to cause a denial of service. (CVE-2007-3739,\n Moderate)\n\n - A flaw was found in the handling of zombie processes. A\n local user could create processes that would not be\n properly reaped which could lead to a denial of service.\n (CVE-2006-6921, Moderate)\n\n - A flaw was found in the CIFS file system handling. The\n mount option 'sec=' did not enable integrity checking or\n produce an error message if used. (CVE-2007-3843, Low)\n\n - A flaw was found in the random number generator\n implementation that allowed a local user to cause a\n denial of service or possibly gain privileges. This flaw\n could be exploited if the root user raised the default\n wakeup threshold over the size of the output pool.\n (CVE-2007-3105, Low)\n\nAdditionally, the following bugs were fixed :\n\n - A flaw was found in the kernel netpoll code, creating a\n potential deadlock condition. If the xmit_lock for a\n given network interface is held, and a subsequent\n netpoll event is generated from within the lock owning\n context (a console message for example), deadlock on\n that cpu will result, because the netpoll code will\n attempt to re-acquire the xmit_lock. The fix is to, in\n the netpoll code, only attempt to take the lock, and\n fail if it is already acquired (rather than block on\n it), and queue the message to be sent for later\n delivery. Any user of netpoll code in the kernel\n (netdump or netconsole services), is exposed to this\n problem, and should resolve the issue by upgrading to\n this kernel release immediately.\n\n - A flaw was found where, under 64-bit mode (x86_64), AMD\n processors were not able to address greater than a\n 40-bit physical address space; and Intel processors were\n only able to address up to a 36-bit physical address\n space. The fix is to increase the physical addressing\n for an AMD processor to 48 bits, and an Intel processor\n to 38 bits.\n\n - A flaw was found in the xenU kernel that may prevent a\n paravirtualized guest with more than one CPU from\n starting when running under an Scientific Linux 5.1\n hypervisor. The fix is to allow your Scientific Linux 4\n Xen SMP guests to boot under a 5.1 hypervisor.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0711&L=scientific-linux-errata&T=0&P=79\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3da3f94a\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(119, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/01/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/11/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"kernel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-doc-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-devel-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-2.6.9-55.0.12.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-devel-2.6.9-55.0.12.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "cve": [{"lastseen": "2020-12-09T19:26:09", "description": "Multiple buffer overflows in CIFS VFS in Linux kernel 2.6.23 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long SMB responses that trigger the overflows in the SendReceive function.", "edition": 5, "cvss3": {}, "published": "2007-11-09T18:46:00", "title": "CVE-2007-5904", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.2, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.8, "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-5904"], "modified": "2018-10-15T21:47:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.23"], "id": "CVE-2007-5904", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5904", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:55", "description": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "edition": 3, "cvss3": {}, "published": "2007-11-21T00:46:00", "title": "CVE-2007-6063", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-6063"], "modified": "2017-09-29T01:29:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.23"], "id": "CVE-2007-6063", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6063", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:07", "description": "The IA32 system call emulation functionality in Linux kernel 2.4.x and 2.6.x before 2.6.22.7, when running on the x86_64 architecture, does not zero extend the eax register after the 32bit entry path to ptrace is used, which might allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register.", "edition": 5, "cvss3": {}, "published": "2007-09-24T22:17:00", "title": "CVE-2007-4573", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4573"], "modified": "2018-10-15T21:36:00", "cpe": ["cpe:/o:linux:linux_kernel:2.4.35", "cpe:/o:linux:linux_kernel:2.6.22.6"], "id": "CVE-2007-4573", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4573", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.4.35:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:x86_64:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:07", "description": "The Linux kernel before 2.6.23-rc1 checks the wrong global variable for the CIFS sec mount option, which might allow remote attackers to spoof CIFS network traffic that the client configured for security signatures, as demonstrated by lack of signing despite sec=ntlmv2i in a SetupAndX request.", "edition": 5, "cvss3": {}, "published": "2007-08-09T21:17:00", "title": "CVE-2007-3843", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-3843"], "modified": "2017-09-29T01:29:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.22"], "id": "CVE-2007-3843", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3843", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:52", "description": "The sysfs_readdir function in the Linux kernel 2.6, as used in Red Hat Enterprise Linux (RHEL) 4.5 and other distributions, allows users to cause a denial of service (kernel OOPS) by dereferencing a null pointer to an inode in a dentry.", "edition": 3, "cvss3": {}, "published": "2007-06-26T18:30:00", "title": "CVE-2007-3104", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.9, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-3104"], "modified": "2017-10-11T01:32:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.0"], "id": "CVE-2007-3104", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3104", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:07", "description": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.", "edition": 5, "cvss3": {}, "published": "2007-09-14T01:17:00", "title": "CVE-2007-3740", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.4, "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-3740"], "modified": "2017-09-29T01:29:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6", "cpe:/o:linux:linux_kernel:2.6.21.7", "cpe:/o:linux:linux_kernel:2.4.36.4", "cpe:/o:linux:linux_kernel:2.6.21.6", "cpe:/o:linux:linux_kernel:2.6.19.5", "cpe:/o:linux:linux_kernel:2.4.36.6", "cpe:/o:linux:linux_kernel:2.6.19.6", "cpe:/o:linux:linux_kernel:2.4.36.2", "cpe:/o:linux:linux_kernel:2.6.18", "cpe:/o:linux:linux_kernel:2.6.20.21", "cpe:/o:linux:linux_kernel:2.6.20.18", "cpe:/o:linux:linux_kernel:2.6.20.16", "cpe:/o:linux:linux_kernel:2.6.21.5", "cpe:/o:linux:linux_kernel:2.6.19.7", "cpe:/o:linux:linux_kernel:2.6.20.19", "cpe:/o:linux:linux_kernel:2.4.36", "cpe:/o:linux:linux_kernel:2.6.20.17", "cpe:/o:linux:linux_kernel:2.6.20.20", "cpe:/o:linux:linux_kernel:2.4.36.3", "cpe:/o:linux:linux_kernel:2.4.36.5", "cpe:/o:linux:linux_kernel:2.6.19.4", "cpe:/o:linux:linux_kernel:2.2.27", "cpe:/o:linux:linux_kernel:2.4.36.1"], "id": "CVE-2007-3740", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3740", "cvss": {"score": 4.4, "vector": "AV:L/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:53", "description": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "edition": 3, "cvss3": {}, "published": "2007-08-13T21:17:00", "title": "CVE-2007-4308", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4308"], "modified": "2018-10-15T21:34:00", "cpe": ["cpe:/a:adaptec:aacraid_controller:*"], "id": "CVE-2007-4308", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4308", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:adaptec:aacraid_controller:*:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:08", "description": "Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an \"off-by-two error.\"", "edition": 5, "cvss3": {}, "published": "2007-11-06T19:46:00", "title": "CVE-2007-4997", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.1, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4997"], "modified": "2017-09-29T01:29:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.22.7"], "id": "CVE-2007-4997", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4997", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*"]}], "f5": [{"lastseen": "2016-09-26T17:23:12", "bulletinFamily": "software", "cvelist": ["CVE-2007-3843"], "edition": 1, "description": "A flaw in the CIFS handling of the mount option **sec=** that did not enable integrity checking and did not produce any error message.\n\nInformation about this advisory is available at the following location:\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3843>\n", "modified": "2013-03-18T00:00:00", "published": "2008-06-30T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/8000/900/sol8924.html", "id": "SOL8924", "title": "SOL8924 - Linux kernel vulnerability CVE-2007-3843", "type": "f5", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-09-26T17:22:50", "bulletinFamily": "software", "cvelist": ["CVE-2007-3740"], "edition": 1, "description": "A flaw in the CIFS filesystem could cause the umask values of a process to not be honored.\n\nInformation about this advisory is available at the following location:\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3740>\n", "modified": "2013-03-18T00:00:00", "published": "2008-06-30T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/8000/900/sol8921.html", "id": "SOL8921", "title": "SOL8921 - Linux kernel vulnerability CVE-2007-3740", "type": "f5", "cvss": {"score": 4.4, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-06-08T00:16:26", "bulletinFamily": "software", "cvelist": ["CVE-2007-4573"], "edition": 1, "description": "", "modified": "2016-01-09T02:30:00", "published": "2007-12-21T03:00:00", "href": "https://support.f5.com/csp/article/K8171", "id": "F5:K8171", "title": "Linux kernel IA32 System Call vulnerability - CVE-2007-4573", "type": "f5", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-26T17:23:20", "bulletinFamily": "software", "cvelist": ["CVE-2007-4573"], "edition": 1, "description": "**Vulnerability description**\n\nThis security advisory describes a vulnerability in the Linux kernel which may allow local users to gain elevated privileges using the IA32 system call emulation functionality on 64-bit platforms.\n\nInformation about this advisory is available at the following location:\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573>\n", "modified": "2013-03-19T00:00:00", "published": "2007-12-20T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/8000/100/sol8171.html", "id": "SOL8171", "title": "SOL8171 - Linux kernel IA32 System Call vulnerability - CVE-2007-4573", "type": "f5", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2017-07-24T12:49:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1428-2.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:60011", "href": "http://plugins.openvas.org/nasl.php?oid=60011", "type": "openvas", "title": "Debian Security Advisory DSA 1428-2 (linux-2.6)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1428_2.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1428-2\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nThis is an update to DSA 1428-1 which omitted a reference to CVE-2007-5904.\n\nCVE-2007-3104\n\nEric Sandeen provided a backport of Tejun Heo's fix for a local denial\nof service vulnerability in sysfs. Under memory pressure, a dentry\nstructure maybe reclaimed resulting in a bad pointer dereference causing\nan oops during a readdir.\n\nCVE-2007-4997\n\nChris Evans discovered an issue with certain drivers that make use of the\nLinux kernel's ieee80211 layer. A remote user could generate a malicious\n802.11 frame that could result in a denial of service (crash). The ipw2100\ndriver is known to be affected by this issue, while the ipw2200 is\nbelieved not to be.\n\nCVE-2007-5500\n\nScott James Remnant diagnosed a coding error in the implementation of\nptrace which could be used by a local user to cause the kernel to enter\nan infinite loop.\n\nCVE-2007-5904\n\nPrzemyslaw Wegrzyn discovered an issue in the CIFS filesystem that could\nallow a malicious server to cause a denial of service (crash) by overflowing\na buffer.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 4.0 (etch)\nfai-kernels 1.17+etch.13etch5\nuser-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1428-2.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201428-2\";\n\nif(description)\n{\n script_id(60011);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:23:47 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-4997\", \"CVE-2007-5500\", \"CVE-2007-5904\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_name(\"Debian Security Advisory DSA 1428-2 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fai-kernels\", ver:\"1.17+etch.13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-arm\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-hppa\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-i386\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"user-mode-linux\", ver:\"2.6.18-1um-2etch.13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-ia64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mips\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mipsel\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390-tape\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-sparc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1428-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-31T00:00:00", "id": "OPENVAS:60007", "href": "http://plugins.openvas.org/nasl.php?oid=60007", "type": "openvas", "title": "Debian Security Advisory DSA 1428-1 (linux-2.6)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1428_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1481-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-3104\n\nEric Sandeen provided a backport of Tejun Heo's fix for a local denial\nof service vulnerability in sysfs. Under memory pressure, a dentry\nstructure maybe reclaimed resulting in a bad pointer dereference causing\nan oops during a readdir.\n\nCVE-2007-4997\n\nChris Evans discovered an issue with certain drivers that make use of the\nLinux kernel's ieee80211 layer. A remote user could generate a malicious\n802.11 frame that could result in a denial of service (crash). The ipw2100\ndriver is known to be affected by this issue, while the ipw2200 is\nbelieved not to be.\n\nCVE-2007-5500\n\nScott James Remnant diagnosed a coding error in the implementation of\nptrace which could be used by a local user to cause the kernel to enter\nan infinite loop.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 4.0 (etch)\nfai-kernels 1.17+etch.13etch5\nuser-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1428-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201428-1\";\n\nif(description)\n{\n script_id(60007);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-31 16:11:48 +0100 (Thu, 31 Jan 2008)\");\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-4997\", \"CVE-2007-5500\");\n script_tag(name:\"cvss_base\", value:\"7.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_name(\"Debian Security Advisory DSA 1428-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fai-kernels\", ver:\"1.17+etch.13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-arm\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-hppa\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-i386\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"user-mode-linux\", ver:\"2.6.18-1um-2etch.13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-ia64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mips\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mipsel\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390-tape\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-sparc\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch5\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:27:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2007-3739", "CVE-2007-3731", "CVE-2007-3740"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-518-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840149", "href": "http://plugins.openvas.org/nasl.php?oid=840149", "type": "openvas", "title": "Ubuntu Update for linux-source-2.6.15/17/20 vulnerabilities USN-518-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_518_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for linux-source-2.6.15/17/20 vulnerabilities USN-518-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Evan Teran discovered that the Linux kernel ptrace routines did not\n correctly handle certain requests robustly. Local attackers could exploit\n this to crash the system, causing a denial of service. (CVE-2007-3731)\n\n It was discovered that hugetlb kernels on PowerPC systems did not prevent\n the stack from colliding with reserved kernel memory. Local attackers\n could exploit this and crash the system, causing a denial of service.\n (CVE-2007-3739)\n \n It was discovered that certain CIFS filesystem actions did not honor\n the umask of a process. Local attackers could exploit this to gain\n additional privileges. (CVE-2007-3740)\n \n Wojciech Purczynski discovered that the Linux kernel ia32 syscall\n emulation in x86_64 kernels did not correctly clear the high bits of\n registers. Local attackers could exploit this to gain root privileges.\n (CVE-2007-4573)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-518-1\";\ntag_affected = \"linux-source-2.6.15/17/20 vulnerabilities on Ubuntu 6.06 LTS ,\n Ubuntu 6.10 ,\n Ubuntu 7.04\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-518-1/\");\n script_id(840149);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"USN\", value: \"518-1\");\n script_cve_id(\"CVE-2007-3731\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-4573\");\n script_name( \"Ubuntu Update for linux-source-2.6.15/17/20 vulnerabilities USN-518-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-386_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-generic_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-lowlatency_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-386_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-generic_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-386_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-generic_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-lowlatency_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-lowlatency_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.20_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.20_2.6.20-16.32\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-29-386_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-29-686_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-29-k7_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-29-server-bigiron_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-29-server_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-29_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-29-386_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-29-686_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-29-k7_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-29-server-bigiron_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-29-server_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.15_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.15_2.6.15-29.60\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-386_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-generic_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-386_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-generic_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-386_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-generic_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-kdump\", ver:\"2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.17_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.17_2.6.17.1-12.41\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:57:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2008-1669", "CVE-2007-4133", "CVE-2007-3851", "CVE-2008-1375", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-3740"], "description": "Check for the Version of kernel", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830754", "href": "http://plugins.openvas.org/nasl.php?oid=830754", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:105 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:105 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The CIFS filesystem in the Linux kernel before 2.6.22, when Unix\n extension support is enabled, does not honor the umask of a process,\n which allows local users to gain privileges. (CVE-2007-3740)\n\n The drm/i915 component in the Linux kernel before 2.6.22.2, when\n used with i965G and later chipsets, allows local users with access\n to an X11 session and Direct Rendering Manager (DRM) to write\n to arbitrary memory locations and gain privileges via a crafted\n batchbuffer. (CVE-2007-3851)\n \n The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions\n in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform\n certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE\n units, which allows local users to cause a denial of service (panic)\n via unspecified vectors. (CVE-2007-4133)\n \n The IA32 system call emulation functionality in Linux kernel 2.4.x\n and 2.6.x before 2.6.22.7, when running on the x86_64 architecture,\n does not zero extend the eax register after the 32bit entry path to\n ptrace is used, which might allow local users to gain privileges by\n triggering an out-of-bounds access to the system call table using\n the %RAX register. This vulnerability is now being fixed in the Xen\n kernel too. (CVE-2007-4573)\n \n Integer underflow in the ieee80211_rx function in\n net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before\n 2.6.23 allows remote attackers to cause a denial of service (crash)\n via a crafted SKB length value in a runt IEEE 802.11 frame when\n the IEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two\n error. (CVE-2007-4997)\n \n The disconnect method in the Philips USB Webcam (pwc) driver in Linux\n kernel 2.6.x before 2.6.22.6 relies on user space to close the device,\n which allows user-assisted local attackers to cause a denial of service\n (USB subsystem hang and CPU consumption in khubd) by not closing the\n device after the disconnect is invoked. NOTE: this rarely crosses\n privilege boundaries, unless the attacker can convince the victim to\n unplug the affected device. (CVE-2007-5093)\n \n A race condition in the directory notification subsystem (dnotify)\n in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1,\n allows local users to cause a denial of service (OOPS) and possibly\n gain privileges via unspecified vectors. (CVE-2008-1375)\n \n The Linux kernel before 2.6.25.2 does not apply a certain protection\n mechanism for fcntl functionality, which allows local users to (1)\n execute code in parallel or (2) exploit a race condition to obtain\n re-ordered access to the descriptor table. (CVE-2008-1669)\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-05/msg00027.php\");\n script_id(830754);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:105\");\n script_cve_id(\"CVE-2007-3740\", \"CVE-2007-3851\", \"CVE-2007-4133\", \"CVE-2007-4573\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:105 (kernel)\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc-latest\", rpm:\"kernel-doc-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise-latest\", rpm:\"kernel-enterprise-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-latest\", rpm:\"kernel-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy-latest\", rpm:\"kernel-legacy-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped-latest\", rpm:\"kernel-source-stripped-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0-latest\", rpm:\"kernel-xen0-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-latest\", rpm:\"kernel-xenU-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2008-1669", "CVE-2007-4133", "CVE-2007-3851", "CVE-2008-1375", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-3740"], "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830754", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830754", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:105 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:105 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The CIFS filesystem in the Linux kernel before 2.6.22, when Unix\n extension support is enabled, does not honor the umask of a process,\n which allows local users to gain privileges. (CVE-2007-3740)\n\n The drm/i915 component in the Linux kernel before 2.6.22.2, when\n used with i965G and later chipsets, allows local users with access\n to an X11 session and Direct Rendering Manager (DRM) to write\n to arbitrary memory locations and gain privileges via a crafted\n batchbuffer. (CVE-2007-3851)\n \n The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions\n in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform\n certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE\n units, which allows local users to cause a denial of service (panic)\n via unspecified vectors. (CVE-2007-4133)\n \n The IA32 system call emulation functionality in Linux kernel 2.4.x\n and 2.6.x before 2.6.22.7, when running on the x86_64 architecture,\n does not zero extend the eax register after the 32bit entry path to\n ptrace is used, which might allow local users to gain privileges by\n triggering an out-of-bounds access to the system call table using\n the %RAX register. This vulnerability is now being fixed in the Xen\n kernel too. (CVE-2007-4573)\n \n Integer underflow in the ieee80211_rx function in\n net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before\n 2.6.23 allows remote attackers to cause a denial of service (crash)\n via a crafted SKB length value in a runt IEEE 802.11 frame when\n the IEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two\n error. (CVE-2007-4997)\n \n The disconnect method in the Philips USB Webcam (pwc) driver in Linux\n kernel 2.6.x before 2.6.22.6 relies on user space to close the device,\n which allows user-assisted local attackers to cause a denial of service\n (USB subsystem hang and CPU consumption in khubd) by not closing the\n device after the disconnect is invoked. NOTE: this rarely crosses\n privilege boundaries, unless the attacker can convince the victim to\n unplug the affected device. (CVE-2007-5093)\n \n A race condition in the directory notification subsystem (dnotify)\n in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1,\n allows local users to cause a denial of service (OOPS) and possibly\n gain privileges via unspecified vectors. (CVE-2008-1375)\n \n The Linux kernel before 2.6.25.2 does not apply a certain protection\n mechanism for fcntl functionality, which allows local users to (1)\n execute code in parallel or (2) exploit a race condition to obtain\n re-ordered access to the descriptor table. (CVE-2008-1669)\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-05/msg00027.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830754\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:105\");\n script_cve_id(\"CVE-2007-3740\", \"CVE-2007-3851\", \"CVE-2007-4133\", \"CVE-2007-4573\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:105 (kernel)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc-latest\", rpm:\"kernel-doc-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise-latest\", rpm:\"kernel-enterprise-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-latest\", rpm:\"kernel-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy-latest\", rpm:\"kernel-legacy-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped-latest\", rpm:\"kernel-source-stripped-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0-latest\", rpm:\"kernel-xen0-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.18mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-latest\", rpm:\"kernel-xenU-latest~2.6.17~18mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6416", "CVE-2007-5904", "CVE-2007-3104", "CVE-2008-0001", "CVE-2007-6206"], "description": "Check for the Version of kernel", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:870168", "href": "http://plugins.openvas.org/nasl.php?oid=870168", "type": "openvas", "title": "RedHat Update for kernel RHSA-2008:0089-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2008:0089-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These new kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). An unprivileged local\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the Xen PAL emulation on Intel 64 platforms. A guest\n Hardware-assisted virtual machine (HVM) could read the arbitrary physical\n memory of the host system, which could make information available to\n unauthorized users. (CVE-2007-6416, Important)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file, potentially containing sensitive information. (CVE-2007-6206, Moderate)\n \n A buffer overflow flaw was found in the CIFS virtual file system. A\n remote,authenticated user could issue a request that could lead to a denial\n of service. (CVE-2007-5904, Moderate)\n \n A flaw was found in the "sysfs_readdir" function. A local user could create\n a race condition which would cause a denial of service (kernel oops).\n (CVE-2007-3104, Moderate)\n \n As well, these updated packages fix the following bugs:\n \n * running the "strace -f" command caused strace to hang, without displaying\n information about child processes.\n \n * unmounting an unresponsive, interruptable NFS mount, for example, one\n mounted with the "intr" option, may have caused a system crash.\n \n * a bug in the s2io.ko driver prevented VLAN devices from being added.\n Attempting to add a device to a VLAN, for example, running the "vconfig\n add [device-name] [vlan-id]" command caused vconfig to fail.\n \n * tux used an incorrect open flag bit. This caused problems when building\n packages in a chroot environment, such as mock, which is used by the koji\n build system.\n \n Red Hat Enterprise Linux 5 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-January/msg00017.html\");\n script_id(870168);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0089-01\");\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-5904\", \"CVE-2007-6206\", \"CVE-2007-6416\", \"CVE-2008-0001\");\n script_name( \"RedHat Update for kernel RHSA-2008:0089-01\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6416", "CVE-2007-5904", "CVE-2007-3104", "CVE-2008-0001", "CVE-2007-6206"], "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:1361412562310870168", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870168", "type": "openvas", "title": "RedHat Update for kernel RHSA-2008:0089-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2008:0089-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These new kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). An unprivileged local\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the Xen PAL emulation on Intel 64 platforms. A guest\n Hardware-assisted virtual machine (HVM) could read the arbitrary physical\n memory of the host system, which could make information available to\n unauthorized users. (CVE-2007-6416, Important)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file, potentially containing sensitive information. (CVE-2007-6206, Moderate)\n \n A buffer overflow flaw was found in the CIFS virtual file system. A\n remote,authenticated user could issue a request that could lead to a denial\n of service. (CVE-2007-5904, Moderate)\n \n A flaw was found in the "sysfs_readdir" function. A local user could create\n a race condition which would cause a denial of service (kernel oops).\n (CVE-2007-3104, Moderate)\n \n As well, these updated packages fix the following bugs:\n \n * running the "strace -f" command caused strace to hang, without displaying\n information about child processes.\n \n * unmounting an unresponsive, interruptable NFS mount, for example, one\n mounted with the "intr" option, may have caused a system crash.\n \n * a bug in the s2io.ko driver prevented VLAN devices from being added.\n Attempting to add a device to a VLAN, for example, running the "vconfig\n add [device-name] [vlan-id]" command caused vconfig to fail.\n \n * tux used an incorrect open flag bit. This caused problems when building\n packages in a chroot environment, such as mock, which is used by the koji\n build system.\n \n Red Hat Enterprise Linux 5 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux (v. 5 server)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-January/msg00017.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870168\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0089-01\");\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-5904\", \"CVE-2007-6206\", \"CVE-2007-6416\", \"CVE-2008-0001\");\n script_name( \"RedHat Update for kernel RHSA-2008:0089-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-debuginfo\", rpm:\"kernel-PAE-debuginfo~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-debuginfo\", rpm:\"kernel-xen-debuginfo~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~53.1.6.el5\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6416", "CVE-2007-5904", "CVE-2007-3104", "CVE-2008-0001", "CVE-2007-6206"], "description": "Oracle Linux Local Security Checks ELSA-2008-0089", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122613", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122613", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2008-0089", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2008-0089.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122613\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:49:20 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2008-0089\");\n script_tag(name:\"insight\", value:\"ELSA-2008-0089 - Important: kernel security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2008-0089\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2008-0089.html\");\n script_cve_id(\"CVE-2007-3104\", \"CVE-2007-5904\", \"CVE-2007-6206\", \"CVE-2007-6416\", \"CVE-2008-0001\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:H/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~53.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~53.1.6.0.1.el5~1.2.7~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~53.1.6.0.1.el5PAE~1.2.7~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~53.1.6.0.1.el5xen~1.2.7~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~53.1.6.0.1.el5~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~53.1.6.0.1.el5PAE~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~53.1.6.0.1.el5xen~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-24T12:50:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2007-3739", "CVE-2007-4849", "CVE-2007-3731", "CVE-2007-3740"], "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1378-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58636", "href": "http://plugins.openvas.org/nasl.php?oid=58636", "type": "openvas", "title": "Debian Security Advisory DSA 1378-1 (linux-2.6)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1378_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1378-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-3731\n\nEvan Teran discovered a potential local denial of service (oops) in\nthe handling of PTRACE_SETREGS and PTRACE_SINGLESTEP requests.\n\nCVE-2007-3739\n\nAdam Litke reported a potential local denial of service (oops) on\npowerpc platforms resulting from unchecked VMA expansion into address\nspace reserved for hugetlb pages.\n\nCVE-2007-3740\n\nSteve French reported that CIFS filesystems with CAP_UNIX enabled\nwere not honoring a process' umask which may lead to unintentinally\nrelaxed permissions.\n\nCVE-2007-4573\n\nWojciech Purczynski discovered a vulnerability that can be exploitd\nby a local user to obtain superuser privileges on x86_64 systems.\nThis resulted from improper clearing of the high bits of registers\nduring ia32 system call emulation. This vulnerability is relevant\nto the Debian amd64 port as well as users of the i386 port who run\nthe amd64 linux-image flavour.\n\nCVE-2007-4849\n\nMichael Stone reported an issue with the JFFS2 filesystem. Legacy\nmodes for inodes that were created with POSIX ACL support enabled\nwere not being written out to the medium, resulting in incorrect\npermissions upon remount.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch3.\n\nAt the time of this advisory, the build for the arm architecture has\nnot yet completed. This advisory will be updated once the arm build\nis available.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 4.0 (etch)\nfai-kernels 1.17+etch.13etch3\nuser-mode-linux 2.6.18-1um-2etch.13etch3\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1378-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201378-1\";\n\nif(description)\n{\n script_id(58636);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:19:52 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-3731\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-4573\", \"CVE-2007-4849\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1378-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-alpha\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fai-kernels\", ver:\"1.17+etch.13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-hppa\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-i386\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"user-mode-linux\", ver:\"2.6.18-1um-2etch.13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-ia64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mips\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mipsel\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-s390\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390-tape\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-sparc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4573", "CVE-2007-3739", "CVE-2007-4849", "CVE-2007-3731", "CVE-2007-3740"], "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1378-2.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58637", "href": "http://plugins.openvas.org/nasl.php?oid=58637", "type": "openvas", "title": "Debian Security Advisory DSA 1378-2 (linux-2.6)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1378_2.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1378-2\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-3731\n\nEvan Teran discovered a potential local denial of service (oops) in\nthe handling of PTRACE_SETREGS and PTRACE_SINGLESTEP requests.\n\nCVE-2007-3739\n\nAdam Litke reported a potential local denial of service (oops) on\npowerpc platforms resulting from unchecked VMA expansion into address\nspace reserved for hugetlb pages.\n\nCVE-2007-3740\n\nSteve French reported that CIFS filesystems with CAP_UNIX enabled\nwere not honoring a process' umask which may lead to unintentinally\nrelaxed permissions.\n\nCVE-2007-4573\n\nWojciech Purczynski discovered a vulnerability that can be exploitd\nby a local user to obtain superuser privileges on x86_64 systems.\nThis resulted from improper clearing of the high bits of registers\nduring ia32 system call emulation. This vulnerability is relevant\nto the Debian amd64 port as well as users of the i386 port who run\nthe amd64 linux-image flavour.\n\nCVE-2007-4849\n\nMichael Stone reported an issue with the JFFS2 filesystem. Legacy\nmodes for inodes that were created with POSIX ACL support enabled\nwere not being written out to the medium, resulting in incorrect\npermissions upon remount.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch3.\n\nThis advisory has been updated to include a build for the arm architecture,\nwhich was not yet available at the time of DSA-1378-1.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 4.0 (etch)\nfai-kernels 1.17+etch.13etch3\nuser-mode-linux 2.6.18-1um-2etch.13etch3\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1378-2.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201378-2\";\n\nif(description)\n{\n script_id(58637);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:19:52 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-3731\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-4573\", \"CVE-2007-4849\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1378-2 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-alpha\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fai-kernels\", ver:\"1.17+etch.13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-arm\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-hppa\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-i386\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"user-mode-linux\", ver:\"2.6.18-1um-2etch.13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-ia64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mips\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mipsel\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-s390\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390-tape\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-sparc\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch3\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2019-05-30T02:22:20", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1428-2 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nDecember 11th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2007-3104 CVE-2007-4997 CVE-2007-5500 CVE-2007-5904\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nThis is an update to DSA 1428-1 which omitted a reference to CVE-2007-5904.\n\nCVE-2007-3104\n\n Eric Sandeen provided a backport of Tejun Heo's fix for a local denial\n of service vulnerability in sysfs. Under memory pressure, a dentry\n structure maybe reclaimed resulting in a bad pointer dereference causing\n an oops during a readdir.\n\nCVE-2007-4997\n\n Chris Evans discovered an issue with certain drivers that make use of the\n Linux kernel's ieee80211 layer. A remote user could generate a malicious\n 802.11 frame that could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the ipw2200 is\n believed not to be.\n\nCVE-2007-5500\n\n Scott James Remnant diagnosed a coding error in the implementation of\n ptrace which could be used by a local user to cause the kernel to enter\n an infinite loop.\n\nCVE-2007-5904\n\n Przemyslaw Wegrzyn discovered an issue in the CIFS filesystem that could\n allow a malicious server to cause a denial of service (crash) by overflowing\n a buffer.\n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.13etch5\n user-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.dsc\n Size/MD5 checksum: 5672 390c88b29fe653c12f7018972b1695bc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.diff.gz\n Size/MD5 checksum: 5346730 d4a7f5af03847fd4bd0fcb3c60d5a4d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.dsc\n Size/MD5 checksum: 740 3ae815ccec78eeb526c0c79092b1edfa\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.tar.gz\n Size/MD5 checksum: 54893 693538d4949750917d0ee76900f1161b\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.dsc\n Size/MD5 checksum: 892 b51719d9d6aa64d2ab6e393dcfb78a4e\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.diff.gz\n Size/MD5 checksum: 14898 9369f1a12b7fcbba4d34efd07bd42c91\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3749030 dfe5d1d809db9b0d7fa2e4cfb3994f41\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1102996 906d72085e36fb0891075234f5307aef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1517932 02d89435b8513826e56b3d77ba321100\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 42114292 9fb346134b26571afb1c7097be826d9e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3750318 b1681ce9c1eedf43a3f5e5e23ee11ed6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 52238 f4c103e1b7ae34fa2feeb718ea089f15\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3025390 8267ff0732893a068ffec5292ef6bd34\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51768 758813ebd5884321b1732698aebabdbb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51802 e66949096d5dfb0d98cdbbd7864564cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264578 897bc541b3b9d2034afe3eb7ceecf96f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264964 f69779de1da9c8ab2359d30f820ada25\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 263994 ad51eaf9df5c147eafb35938868dbedc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3049350 d5d4037d9c341e22b8d6d1fe8d40dd54\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 265334 303765135022ae5dba2a3ccb46d02ccc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23488314 3165665e9a84e80d1c0cff87460f3269\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23466462 f392cd05c86e438ddb8c5f37315725e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23842112 4b7c7135a8a482ab124590baf4a347d2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23530430 e34fc382a69738ec412e23c0118164c3\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3165612 32e66f69636075fb358da089fbc57f59\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51810 359486e6da8799aa9fcdfe7f1c3ef586\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51836 c5c6395c8eb39f53d66524459d8da936\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269324 3f7d0b48477a82faf2b4e89bf188f2b3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3188908 3c98b5a3fa170ffadb702dcc9d3871da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269690 5817985af9a7b8735ea85bbee0019b40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3332000 089fc0a53787894f461951c0f3b3d526\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270006 b8a4ee56a574b7a0e32efa68af876248\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3354816 8431b92a0a12e695ef9f04df46111a79\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270308 643e099ebd39c4c137ad06b93c6877e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16800466 cf192e859728b2ea79176c98648a914e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16841008 81ee1ad5e4abe81a967bc7c9127227c0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1649076 9912567288bf99d00fda3dae0d8b66cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1680886 b6de58e6a8c3d81be496af3b49a3806b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15240816 bb73359d930df04b9e1b1d8151fa2b8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15258074 139ee9b6cdb8da6afd67be955d837a0b\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51796 7b7cce50312e98863c1edb3f40c88b05\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51804 99471d8b1ed6b00ce1a28f658f5d3f78\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_amd64.deb\n Size/MD5 checksum: 5953998 dfbf90f368697fca88389fa13beda5d0\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 3407836 470cf4759b4935790ba12afae543ff3f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51776 27837549ae9d284ecbc78e5026dba436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51824 75180a4e37d5bdd782aa20aaf8cdd860\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 230886 bec7ba28e90713b6280e562c641886bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 231970 a4ba118313099fe7cb025e2b4aeb6948\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 236610 f78020bd8b37cd3f07f09bf03d95c14a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 196498 2def2e8033a4a7f5b02b13e612d0a3ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 201386 653da7062a5664248cead22b4ea535e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7556394 79698e47bbfe89e43188f0397513e376\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7914686 98ef2e8016c18b3a948b7916bf65e011\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 8854300 c041bc2475a2b53918f4714da21faa49\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 4578024 2875854f01f4fdb9ca936b7f1e54b567\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 5004336 5a80560e77771830fa5233b1ef210d57\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 3017636 8319ac1d37bde1bc986c59ce20b78c60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51824 6a8c73326c918e03c759e395e2ddc674\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51850 650f12db29933ba9edf1f54e83f0aee7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 192884 f2384ef339e19aa9aa56efb729214a43\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193670 c035e9cd8902e67b276cd608b6d24ba4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193178 23e73e3cbe12322dfa46eb4f775425ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 194480 69952b096690e68837148157db39a65f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10550224 4c899704bb456fb0c27ae1ef0be48ae8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10993166 e1a3bced39f9d31cb7b37744c68cd047\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11395816 9fafdde53b869edd35e0ac17f64f5200\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11801548 b0070e52e6863e9fd2a01c55fc9dd062\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3225824 974b0346785fd09c245622b3f2bef116\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 283294 359808d165750dc606242857c8f108cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280000 31e1980537c7002b69c2f77cc9497a91\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280384 980f6ab88592643559225e267311ebde\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51762 34fc01bff69dcece6b23e5cfed60d593\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51820 15b50c9817a5efd80fc569f7a67f1879\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273888 214a53f3ac994ccc7356ca9d8fb5b587\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280038 07cf6da4044c268623926216982af3d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3112804 50ba2d096e2f62fc0a4e91389ed5bc0d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278810 5b56982b88aa82babbe188073f89ae2a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278968 266161d543454bde2892765bd87deb02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3208740 2a5e70bfe4d583c3ae1c26d2a97fe89e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273570 51b9f061f7f462ad799e83d741aefead\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3232018 76af090e456e04d68422715f6274c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273890 8d05bd79d25b0e811992b33c25c25c7c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16292512 2d3610148587293dd3f0397d886dc7a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16438810 1a8f17b356c1fa533ba4b2865b7f475b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16514204 738b6e8bb294bf85ce633ab525c45825\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16903776 b407e8ddfac494849a09c00cf41ef81d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16570508 8b4e916fac7d22522c7802530f9759a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16480240 cdc7af51ccafea22fc542ee4e7ff5929\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16614696 1e0fc7ce1af270903f00cb7f57b55419\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1297512 56751550416f81e8f5c43ec88b92ee40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1324772 eb1f4491a2370266dfd7bb8ddf4b56c3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14353704 db62a7a18582efd94ffc28f268c3feda\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14370364 9d2c12616369a9aba428238629621d9c\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51746 af55f3b5c7adbb8c8cd8b676a274d535\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51764 f46142556aaa35ee4776b6ac2e6092e3\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_i386.deb\n Size/MD5 checksum: 5500034 ed04b238a3a6c84e11608956d45b6976\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5_i386.deb\n Size/MD5 checksum: 25584950 31d02c7a469a08f773342270020baea5\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 3079588 b1cc714e5b2fd392fb4801745911fc1e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51820 2457dc6ba8c06479f3d7509d44aba18f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51842 1938ae6bd829b465bb6493288c614dfc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 252954 8c7e9fee2d53eb56f3cea35c55edf390\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 253816 743b6d095ba54c66f7c667530e2d182c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28008896 ae734f2372ec331ec54f7ff25b81a304\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28178694 e64f38a93b775abd6f3424c89b30eceb\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 3347512 9c5b00cae057007f825045b2b3209d60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51818 46ef9fe86d6bd07d18e36da8c2d31990\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51870 0601d0a8dd9c282778f2954962d83436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 147374 d01a56377ba7696745c82255774c917a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 157702 f143f1a0e354007d8183de0379ce8d4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 162000 47f62e70e7b3cdf4987c76f10b4cc5d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 181014 52fed1e38470e4daad07e53be769d224\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 180504 dbf5f312ff5b2d36ce28508a271a30f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 6091866 e88da3849cfb7367a2bdd6d6bc650c98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 8271672 299d184bde94bbf5822294a9884e4782\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 9040372 a133a89d73a749fa5ae66e4a13a0dc68\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15638966 2ba61f98db9623d465ea79dfaa999201\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15608012 9a02196aede17cf91c89e596b9566cd5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 3347706 1e5cc44606afb886c56e07ae77387358\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51824 f4cdf2e43cda6612b810693d8d38fb27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51882 8d8c65906cd2cb2453dcee4aee8f4e47\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 147962 f928f7bc1943bfd2dfe2f09260fae5f1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154062 fe4be72e5f56f838fd2ed519c1550903\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154402 eaa124c2c4a9a0029ce718480a3ca478\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 176472 b5997e6d5b9e827d83489ff9d587031c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181218 b5b94f8571eab57c9160fabb8d970b90\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181048 2ee0fe5fd01aacde01e9c6909c68026b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 6025804 66c3b6e956e4b398c95e8431711832bd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5938656 98dcc7c3c1fe7b8355a2d451f58525a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5923724 84f2890c4cfad24c57c4ea93155c323a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 9859198 4554402cb43258c9033efcc6ec92a6d5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15053402 a9ef075ac46f3d31bf3ef555e92b172a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15022684 317bf90ae188d5e5e9ec6a5af52d142c\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3389848 23f0eccb741a4bb98e1018fb7a5b2fb4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51824 d83983e7396a839d1866ba0e905304ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51870 06d965e57ac1cf24f37e7c585737799a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 248678 964d912297b422c09229dee5b5657be8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 226650 63f91df2f750863e7eff25377765f829\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249162 03d7c11e73bbe33dcc460de5ae27c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249818 5b2dbd717e706f3a91ef72b120cb4e8b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 244064 44587af81d3e41130ca3429911dea01c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3412104 a920f8fe1193f2b5931587b377979683\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249622 b9fa879bd933f2c59f8cf420d2422098\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 251000 aa4d9914f7409343780261c6efc7adb2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16624286 ec8a95353f82031a6d3899995808b9a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 15152632 62321a0e80abdd44758f182d2c615d46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16962026 0bd059739376be485a097b3e1a3261e6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18291826 7ab718c13cd46893f0fbe3c4659a70e4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16397250 007b0ae664f3183f53fbadd5397880fa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 17011828 c861c839cc9c574d699ec311c972e554\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18343530 8577a61b277927f26c6cbed2ec82be68\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_powerpc.deb\n Size/MD5 checksum: 3364884 12b92ef3633988a9c52f51b3aa390da8\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2940776 6be245d9e692a9c5b9779a0ebc4501b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51816 b1af4d8ba34527c2e1025a881696f62c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51838 fb0a2f71ee1f4f98c2908d651ee61afa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140510 581ce3fa207ef7b671ffac0cc5f9abd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140972 76c4fcf338223ab5d5ddcec2183c59a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2963788 e417f8455d8af05ac6fce9f5632da311\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 141880 737ae395d89bcafe475afbc101a123b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5399606 20fa0b1aaaedd1e69b65436e10d9961c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 1436294 2646c584c13499dee672aeac54b8aa4a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5615918 c08a944fa27547afa9b47b03169b6cef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5659774 02152d81208fda522bfb6dd5d8694922\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3165704 212b349adc31748fb832e64cfc2c55f2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51814 5383d964f9a11005c4c71b56f27a81b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51838 5c5d0e67a4b80f69b73903a3087a2a02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 163000 8e9dc0148c2298362831ac840ff8f563\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192004 62749b115764ab38eea41449751e3ae4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192648 58c3eb83ba7790322f0c151ab5e181b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3188084 dac5db9e012b82330013b80a0e41083c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 193082 1577ac1040f5c0e63913633bcc104feb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 6406918 c9df6c9489a44a2f198198e6a0bb6b61\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10354922 57b022d31fe8d8bcc0c912683323e734\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10611204 4797ba4d4efd69174c435d104e2835bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10656112 b9a6492b27812a3a1938b48d644d1959\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 2, "modified": "2007-12-12T00:00:00", "published": "2007-12-12T00:00:00", "id": "DEBIAN:DSA-1428-2:564AA", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00213.html", "title": "[SECURITY] [DSA 1428-2] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-08-12T00:55:51", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1428-1 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nDecember 10th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2007-3104 CVE-2007-4997 CVE-2007-5500\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-3104\n\n Eric Sandeen provided a backport of Tejun Heo's fix for a local denial\n of service vulnerability in sysfs. Under memory pressure, a dentry\n structure maybe reclaimed resulting in a bad pointer dereference causing\n an oops during a readdir.\n\nCVE-2007-4997\n\n Chris Evans discovered an issue with certain drivers that make use of the\n Linux kernel's ieee80211 layer. A remote user could generate a malicious\n 802.11 frame that could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the ipw2200 is\n believed not to be.\n\nCVE-2007-5500\n\n Scott James Remnant diagnosed a coding error in the implementation of\n ptrace which could be used by a local user to cause the kernel to enter\n an infinite loop.\n \nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.13etch5\n user-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.dsc\n Size/MD5 checksum: 5672 390c88b29fe653c12f7018972b1695bc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.diff.gz\n Size/MD5 checksum: 5346730 d4a7f5af03847fd4bd0fcb3c60d5a4d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.dsc\n Size/MD5 checksum: 740 3ae815ccec78eeb526c0c79092b1edfa\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.tar.gz\n Size/MD5 checksum: 54893 693538d4949750917d0ee76900f1161b\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.dsc\n Size/MD5 checksum: 892 b51719d9d6aa64d2ab6e393dcfb78a4e\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.diff.gz\n Size/MD5 checksum: 14898 9369f1a12b7fcbba4d34efd07bd42c91\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3749030 dfe5d1d809db9b0d7fa2e4cfb3994f41\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1102996 906d72085e36fb0891075234f5307aef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1517932 02d89435b8513826e56b3d77ba321100\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 42114292 9fb346134b26571afb1c7097be826d9e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3750318 b1681ce9c1eedf43a3f5e5e23ee11ed6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 52238 f4c103e1b7ae34fa2feeb718ea089f15\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3025390 8267ff0732893a068ffec5292ef6bd34\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51768 758813ebd5884321b1732698aebabdbb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51802 e66949096d5dfb0d98cdbbd7864564cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264578 897bc541b3b9d2034afe3eb7ceecf96f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264964 f69779de1da9c8ab2359d30f820ada25\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 263994 ad51eaf9df5c147eafb35938868dbedc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3049350 d5d4037d9c341e22b8d6d1fe8d40dd54\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 265334 303765135022ae5dba2a3ccb46d02ccc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23488314 3165665e9a84e80d1c0cff87460f3269\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23466462 f392cd05c86e438ddb8c5f37315725e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23842112 4b7c7135a8a482ab124590baf4a347d2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23530430 e34fc382a69738ec412e23c0118164c3\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3165612 32e66f69636075fb358da089fbc57f59\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51810 359486e6da8799aa9fcdfe7f1c3ef586\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51836 c5c6395c8eb39f53d66524459d8da936\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269324 3f7d0b48477a82faf2b4e89bf188f2b3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3188908 3c98b5a3fa170ffadb702dcc9d3871da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269690 5817985af9a7b8735ea85bbee0019b40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3332000 089fc0a53787894f461951c0f3b3d526\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270006 b8a4ee56a574b7a0e32efa68af876248\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3354816 8431b92a0a12e695ef9f04df46111a79\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270308 643e099ebd39c4c137ad06b93c6877e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16800466 cf192e859728b2ea79176c98648a914e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16841008 81ee1ad5e4abe81a967bc7c9127227c0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1649076 9912567288bf99d00fda3dae0d8b66cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1680886 b6de58e6a8c3d81be496af3b49a3806b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15240816 bb73359d930df04b9e1b1d8151fa2b8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15258074 139ee9b6cdb8da6afd67be955d837a0b\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51796 7b7cce50312e98863c1edb3f40c88b05\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51804 99471d8b1ed6b00ce1a28f658f5d3f78\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_amd64.deb\n Size/MD5 checksum: 5953998 dfbf90f368697fca88389fa13beda5d0\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 3407836 470cf4759b4935790ba12afae543ff3f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51776 27837549ae9d284ecbc78e5026dba436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51824 75180a4e37d5bdd782aa20aaf8cdd860\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 230886 bec7ba28e90713b6280e562c641886bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 231970 a4ba118313099fe7cb025e2b4aeb6948\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 236610 f78020bd8b37cd3f07f09bf03d95c14a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 196498 2def2e8033a4a7f5b02b13e612d0a3ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 201386 653da7062a5664248cead22b4ea535e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7556394 79698e47bbfe89e43188f0397513e376\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7914686 98ef2e8016c18b3a948b7916bf65e011\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 8854300 c041bc2475a2b53918f4714da21faa49\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 4578024 2875854f01f4fdb9ca936b7f1e54b567\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 5004336 5a80560e77771830fa5233b1ef210d57\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 3017636 8319ac1d37bde1bc986c59ce20b78c60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51824 6a8c73326c918e03c759e395e2ddc674\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51850 650f12db29933ba9edf1f54e83f0aee7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 192884 f2384ef339e19aa9aa56efb729214a43\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193670 c035e9cd8902e67b276cd608b6d24ba4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193178 23e73e3cbe12322dfa46eb4f775425ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 194480 69952b096690e68837148157db39a65f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10550224 4c899704bb456fb0c27ae1ef0be48ae8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10993166 e1a3bced39f9d31cb7b37744c68cd047\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11395816 9fafdde53b869edd35e0ac17f64f5200\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11801548 b0070e52e6863e9fd2a01c55fc9dd062\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3225824 974b0346785fd09c245622b3f2bef116\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 283294 359808d165750dc606242857c8f108cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280000 31e1980537c7002b69c2f77cc9497a91\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280384 980f6ab88592643559225e267311ebde\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51762 34fc01bff69dcece6b23e5cfed60d593\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51820 15b50c9817a5efd80fc569f7a67f1879\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273888 214a53f3ac994ccc7356ca9d8fb5b587\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280038 07cf6da4044c268623926216982af3d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3112804 50ba2d096e2f62fc0a4e91389ed5bc0d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278810 5b56982b88aa82babbe188073f89ae2a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278968 266161d543454bde2892765bd87deb02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3208740 2a5e70bfe4d583c3ae1c26d2a97fe89e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273570 51b9f061f7f462ad799e83d741aefead\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3232018 76af090e456e04d68422715f6274c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273890 8d05bd79d25b0e811992b33c25c25c7c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16292512 2d3610148587293dd3f0397d886dc7a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16438810 1a8f17b356c1fa533ba4b2865b7f475b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16514204 738b6e8bb294bf85ce633ab525c45825\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16903776 b407e8ddfac494849a09c00cf41ef81d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16570508 8b4e916fac7d22522c7802530f9759a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16480240 cdc7af51ccafea22fc542ee4e7ff5929\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16614696 1e0fc7ce1af270903f00cb7f57b55419\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1297512 56751550416f81e8f5c43ec88b92ee40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1324772 eb1f4491a2370266dfd7bb8ddf4b56c3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14353704 db62a7a18582efd94ffc28f268c3feda\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14370364 9d2c12616369a9aba428238629621d9c\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51746 af55f3b5c7adbb8c8cd8b676a274d535\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51764 f46142556aaa35ee4776b6ac2e6092e3\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_i386.deb\n Size/MD5 checksum: 5500034 ed04b238a3a6c84e11608956d45b6976\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5_i386.deb\n Size/MD5 checksum: 25584950 31d02c7a469a08f773342270020baea5\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 3079588 b1cc714e5b2fd392fb4801745911fc1e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51820 2457dc6ba8c06479f3d7509d44aba18f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51842 1938ae6bd829b465bb6493288c614dfc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 252954 8c7e9fee2d53eb56f3cea35c55edf390\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 253816 743b6d095ba54c66f7c667530e2d182c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28008896 ae734f2372ec331ec54f7ff25b81a304\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28178694 e64f38a93b775abd6f3424c89b30eceb\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 3347512 9c5b00cae057007f825045b2b3209d60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51818 46ef9fe86d6bd07d18e36da8c2d31990\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51870 0601d0a8dd9c282778f2954962d83436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 147374 d01a56377ba7696745c82255774c917a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 157702 f143f1a0e354007d8183de0379ce8d4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 162000 47f62e70e7b3cdf4987c76f10b4cc5d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 181014 52fed1e38470e4daad07e53be769d224\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 180504 dbf5f312ff5b2d36ce28508a271a30f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 6091866 e88da3849cfb7367a2bdd6d6bc650c98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 8271672 299d184bde94bbf5822294a9884e4782\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 9040372 a133a89d73a749fa5ae66e4a13a0dc68\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15638966 2ba61f98db9623d465ea79dfaa999201\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15608012 9a02196aede17cf91c89e596b9566cd5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 3347706 1e5cc44606afb886c56e07ae77387358\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51824 f4cdf2e43cda6612b810693d8d38fb27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51882 8d8c65906cd2cb2453dcee4aee8f4e47\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 147962 f928f7bc1943bfd2dfe2f09260fae5f1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154062 fe4be72e5f56f838fd2ed519c1550903\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154402 eaa124c2c4a9a0029ce718480a3ca478\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 176472 b5997e6d5b9e827d83489ff9d587031c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181218 b5b94f8571eab57c9160fabb8d970b90\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181048 2ee0fe5fd01aacde01e9c6909c68026b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 6025804 66c3b6e956e4b398c95e8431711832bd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5938656 98dcc7c3c1fe7b8355a2d451f58525a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5923724 84f2890c4cfad24c57c4ea93155c323a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 9859198 4554402cb43258c9033efcc6ec92a6d5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15053402 a9ef075ac46f3d31bf3ef555e92b172a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15022684 317bf90ae188d5e5e9ec6a5af52d142c\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3389848 23f0eccb741a4bb98e1018fb7a5b2fb4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51824 d83983e7396a839d1866ba0e905304ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51870 06d965e57ac1cf24f37e7c585737799a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 248678 964d912297b422c09229dee5b5657be8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 226650 63f91df2f750863e7eff25377765f829\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249162 03d7c11e73bbe33dcc460de5ae27c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249818 5b2dbd717e706f3a91ef72b120cb4e8b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 244064 44587af81d3e41130ca3429911dea01c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3412104 a920f8fe1193f2b5931587b377979683\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249622 b9fa879bd933f2c59f8cf420d2422098\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 251000 aa4d9914f7409343780261c6efc7adb2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16624286 ec8a95353f82031a6d3899995808b9a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 15152632 62321a0e80abdd44758f182d2c615d46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16962026 0bd059739376be485a097b3e1a3261e6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18291826 7ab718c13cd46893f0fbe3c4659a70e4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16397250 007b0ae664f3183f53fbadd5397880fa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 17011828 c861c839cc9c574d699ec311c972e554\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18343530 8577a61b277927f26c6cbed2ec82be68\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_powerpc.deb\n Size/MD5 checksum: 3364884 12b92ef3633988a9c52f51b3aa390da8\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2940776 6be245d9e692a9c5b9779a0ebc4501b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51816 b1af4d8ba34527c2e1025a881696f62c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51838 fb0a2f71ee1f4f98c2908d651ee61afa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140510 581ce3fa207ef7b671ffac0cc5f9abd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140972 76c4fcf338223ab5d5ddcec2183c59a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2963788 e417f8455d8af05ac6fce9f5632da311\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 141880 737ae395d89bcafe475afbc101a123b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5399606 20fa0b1aaaedd1e69b65436e10d9961c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 1436294 2646c584c13499dee672aeac54b8aa4a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5615918 c08a944fa27547afa9b47b03169b6cef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5659774 02152d81208fda522bfb6dd5d8694922\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3165704 212b349adc31748fb832e64cfc2c55f2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51814 5383d964f9a11005c4c71b56f27a81b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51838 5c5d0e67a4b80f69b73903a3087a2a02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 163000 8e9dc0148c2298362831ac840ff8f563\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192004 62749b115764ab38eea41449751e3ae4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192648 58c3eb83ba7790322f0c151ab5e181b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3188084 dac5db9e012b82330013b80a0e41083c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 193082 1577ac1040f5c0e63913633bcc104feb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 6406918 c9df6c9489a44a2f198198e6a0bb6b61\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10354922 57b022d31fe8d8bcc0c912683323e734\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10611204 4797ba4d4efd69174c435d104e2835bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10656112 b9a6492b27812a3a1938b48d644d1959\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 6, "modified": "2007-12-11T00:00:00", "published": "2007-12-11T00:00:00", "id": "DEBIAN:DSA-1481-1:BBD43", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00209.html", "title": "[SECURITY] [DSA 1481-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-11-11T13:12:11", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573", "CVE-2007-3739", "CVE-2007-4849", "CVE-2007-3731", "CVE-2007-3740"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1378-2 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier\nSeptember 28th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local\nDebian-specific: no\nCVE ID : CVE-2007-3731 CVE-2007-3739 CVE-2007-3740 CVE-2007-4573\n CVE-2007-4849\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-3731\n\n Evan Teran discovered a potential local denial of service (oops) in\n the handling of PTRACE_SETREGS and PTRACE_SINGLESTEP requests.\n\nCVE-2007-3739\n\n Adam Litke reported a potential local denial of service (oops) on\n powerpc platforms resulting from unchecked VMA expansion into address\n space reserved for hugetlb pages.\n\nCVE-2007-3740\n\n Steve French reported that CIFS filesystems with CAP_UNIX enabled \n were not honoring a process' umask which may lead to unintentinally\n relaxed permissions.\n \nCVE-2007-4573\n\n Wojciech Purczynski discovered a vulnerability that can be exploitd\n by a local user to obtain superuser privileges on x86_64 systems.\n This resulted from improper clearing of the high bits of registers\n during ia32 system call emulation. This vulnerability is relevant\n to the Debian amd64 port as well as users of the i386 port who run\n the amd64 linux-image flavour.\n\nCVE-2007-4849\n\n Michael Stone reported an issue with the JFFS2 filesystem. Legacy\n modes for inodes that were created with POSIX ACL support enabled\n were not being written out to the medium, resulting in incorrect\n permissions upon remount.\n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch3.\n\nThis advisory has been updated to include a build for the arm architecture,\nwhich was not yet available at the time of DSA-1378-1.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.13etch3\n user-mode-linux 2.6.18-1um-2etch.13etch3\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.dsc\n Size/MD5 checksum: 5672 c1bd844f7cda4fbe195633ca2f10e1ed\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.diff.gz\n Size/MD5 checksum: 5318081 24ff4c8f5d53eb3b7c9fe8a080827045\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.dsc\n Size/MD5 checksum: 740 ae1bf8aadf49ec47235774fac7f5cb06\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.tar.gz\n Size/MD5 checksum: 54342 9c94bc12cef25ab30b5a66035c7588a2\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.dsc\n Size/MD5 checksum: 892 76ffc1795c64ab756e04659d71b448f7\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.diff.gz\n Size/MD5 checksum: 14307 80979b335d9db66a3994b5c0f9f6136b\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 3586464 642f8635f26aa477585eede9fb3e3a8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 1084976 f7012142b8ecde3b20e859ffdbafa76a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 1493922 79ef3fd2042d76d90ffc8ea77317b4a4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 41419430 9bf2852f380c1a29b0068654960e6e01\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 3738764 f072fb67d41664c4e57df70a8ac22fdb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 51772 a46496ef69dfef51a10a7a9368eb7c37\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 3024850 7261d6636358ad82a5f6610d115b887c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 51154 5467b5cce245c40150a4cec4ad593f2d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 51198 4101e258cd154eee62224b9b4ecd7b6c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 264108 1bb481319062774290337f72846e158d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 264510 61a762950becbdd713f90a85f0a7a8f9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 263466 40b0e2b1e295c75c08d2b0e2778837bc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 3048826 8e25666c1b25a816d1b0d606ed4ca4b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 264818 226e6f277f37252d140cc7d47ebb77a9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 23486594 c8c9cb18e436da5c33546e9b6543320f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 23465590 515cf24ccbb4b54138e8cc7574d70099\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 23839570 689c36aff6df07819fa51b1ad38b903e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 23530136 2e19973862f5af549a5e66e0747990a6\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 3165060 754cc08cae8f216999d0024c93750e82\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 51312 cde8270f1364c37ad549636895712ecb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 51336 ef87759d8919c48dcfe3c736d5efbc2d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 268844 d8a38476b009df23ebab04cb3610fe9d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 3188360 6d1ed40c08af5f1585593019d50631d4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 269232 32d28994c896ad6ad4091233552ce30f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 3331540 03b13b7957bc0ccd11de8c3510af2d27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 269588 ec44153ca4019201034b3ab662c7744c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 3354302 0c0382fb2e1a33cf2799b302eccf41a9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 269900 19eaf721177cdee26c5b5d9a70bda756\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 16801104 8da4f4152b3e8a9d450407562b219dc5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 16839902 5a5a2cbc2cf4ac581b3fb75c45097195\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 1648332 3aad8384129443377f2704f64c6b1223\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 1679452 acc0edb1dff87dfae6cfbeeea37db2ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 15239962 fd6afef74b1a3d1b7bbe47a5ed748d2d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 15255752 352e7a342954778582a43f1922378f1b\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 51290 b583c1ae3ac4ace3202e9ccce0fdd2f7\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 51304 a28abd544c1c1bc0f433ba8d1dac5352\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_amd64.deb\n Size/MD5 checksum: 5953464 df6352225b4e5f2c833deb50af41f90e\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 3407574 711316bd4ba0784184ef5ee55b0c1383\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 51166 a4a3eb02834826052e3f687ea907b8fc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 51210 05a58fc0b3914fc4ac37347292e134f5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 230124 2fb1526102d6164ba732d823f8f492f3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 231056 3fc42c5be86aa153e8523dab37fe16ff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 237110 5a3fa1deb02fbc2497fea19001a006bd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 195222 ba8efd3ef9e8eba5db1507480333ab49\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 200386 4e0ee223692b1079c65b932e5504c46d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 7560672 4152bfddc6fbe71d9889cf2dfba4a7ae\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 7921808 fae8c36efae0e833c3d7360018c7c6eb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 8865606 735b2fce4087371f261bc5a5706d5129\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 4584206 d1a80fac47136d852d2b00087e5bee44\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch3_arm.deb\n Size/MD5 checksum: 5006262 a0670890b07db68bf3775883a9c8e745\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 2964790 3c233b78beb82854ad8f8c59631a7e6c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 51316 2c392828bd8ebc0cc5b0b6353be03cce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 51344 e029ac492fff7f773b6fb90ab107886b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 188994 c53efd1e9dc852119c038df966b81c8f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 189850 a3680826df708c323be55c5cc27df7be\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 189656 b94053ce54fa8684ecf8f02daedf993b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 190270 af48e06dc0fa96a42c0666ff69b80e97\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 10499010 f7f84f9e3f5e66939e252decd4f29ef5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 10940878 315807a60264d4a1dc21e44facd1020d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 11346866 bf53c4333bb56091a023d164783ecc3c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 11752870 ef592928a2b7f091ecbc6faa99ffd285\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 3165112 b2d2cb3335fe4e2403a98c5cd63b2eba\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 281794 126092eb229e71eaad3e7d7a36d17754\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 275890 46cfd21b443148ec6b98e3d87a12d1b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 278048 4516ed33a3cf4c6459a33b8afc19eb4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 51314 7caae89649c7f1ea095b47c5ee769009\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 51368 f755bac5a16c119df79fbe0ba3426b8d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 268892 b4e0de1ef417c81185bb5a6c5fb8cbf5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 276022 7aad97d5809e61fc834c8d5f558a6641\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 3051414 291ffaf42d16086bb6dfdece985ebfc8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 274608 15661c5661d068fc690093e33e0cbc0a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 274806 47961f1c9ed5b8688e684eb24a97d412\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 3145706 0bc912cea0cfc3d9253fa2603b70a3ee\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 270306 8737b4e07e69c342829a27f07efc2b92\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 3167860 30b0868030123e876d2de289d4aafce7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 271424 476e6173c42cecfafbd8eabdb10bf2c4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16171498 2fc3cc92b2684189e70ec1f95e698249\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16320492 afa8ee6475d66ff43fa198957b2a195f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16385944 c1b6026c6f2c9308653a17c13970f296\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16816648 3d67f492a56ebb2ae1fb772c34c56d3b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16451748 5f1b94073a38edded3317d970e0ee1e7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16360874 ba55829047abc6a8b0193e81a3924f2f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16489572 9a805b2b9a65809bfe69f242dcabb876\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 1296892 b06fe054abbcb6c4d4da61b98c740fd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 1324034 4980e4399abb7b8ee972c188805bfa97\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 14259144 d4a68bc1ad72f7e01f700f5debfad105\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 14272858 7321f4ff1569565ef56e00b895b74d00\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 51298 6b55500ea040ffb7952fdfcf39718d9a\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 51306 3717938af3a89530021e346ed00e7b89\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_i386.deb\n Size/MD5 checksum: 5500914 83786305ce1b91a606159a664067ada0\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3_i386.deb\n Size/MD5 checksum: 25581668 52cae7bf537d4606dd2c81ad2fecdab2\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 3079074 d0b1d1fc8febf7fa3a20a0d13d54c033\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 51314 22f7787904f28607e9a92865c2db987f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 51334 cbbda564c0228bd81fca91313ef2dcc6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 252332 c3462831353568373f9ed3aad28edd9a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 252270 f99300b25f3c641b044cc4001c745f4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 28008066 e20321da89e84839dbc9b34105142f73\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 28178386 de6dff8f8bd0af1fa13d0e5922ba9fc5\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 3347004 661503f72c812d3d5bbdce79f8026156\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 51318 65d73a0b42f5028fecc0aee106056e5f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 51366 7ec7830eed092088ee0307666438a9cc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 146740 17804bdcbf7b24325c71eb11bed03473\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 157206 722bc60f3e95d4a5eba81c5f6d8a91c9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 161534 09f5d89241bf3ffc01be091d82f6c838\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 180138 8db782b13039068245f06b219215b626\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 179874 01b1283374f39236fa30b1a279f968fb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 6091102 611be0ed59451669af3b2f49a00931d5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 8271796 58827e1bff9c67019873476dde52e599\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 9039394 87ea04759e6eedf59af41e5ef58f101a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 15637290 4356a27d94e6f671b5b89a8d6e7c3bd2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 15608044 65fac0e4b0fd097ad53133a22d785338\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 3347160 ab1a9801444fab092b4a72b38f6e1191\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 51318 1c71ae4a0ac07c18629daa8126daf2e2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 51374 239a15a27b9c091476e325526be0c1c8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 146794 04e2de28cff60d105919037d2766eba4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 152996 1c2714318d0a1f85248584ef1a0aa30f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 153022 32eb281559632426cc5d3ed4953eb502\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 175682 a0778a6edb9125096d82947f3a34df5e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 180020 a8c8c8ad8a61359b309574fb7161b1af\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 179814 3e0264b16eddbb14717c9206b398c347\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 6025496 1922a6c7b016a25976a9281386e38bcc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 5937918 995be142fcc6b13a8cba108926ff4afe\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 5922386 c1576f9427a7d229099248836f89dfc1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 9858332 117f438f7776686f7c957e437e2682b6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 15053214 2e0e0eb5ec63f2e3f9d6913014b8406f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 15021190 eef8c748cbf274ed01c7f33e33fa3561\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 3389468 b0a4e7b558e710635227fb995a42071b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 51326 910bfa327d7d11edc8a16f7d2d002266\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 51370 bfbae6c08efb7a806bac110df89471d1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 248408 d77337459f8d18cd894aff3f8a955b1d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 226044 219668bc358fd6c33b01f0b4b7956928\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 249032 d355d451e754245ea360739f2d9adf89\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 248976 1729ca9adba3ef6df3745fca0581cbf2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 244222 651d856ad6d3130861e14bb418aa2d5e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 3411748 d8ced91b10eb1b26afd0f020d7e19e38\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 248818 43e808366f043639a1f038b3fd5d3e5b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 249624 df1e63f8426e685cc7e5c4a5338055bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 16624106 375b897f7945c4ec018616ddc23f73e5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 15150978 8bc90791256b41fdd2178cc82f6d1f31\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 16961086 78ed10e9534d9a613aa5cfa164cb0a48\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 18291760 96113bb560c56e60b68fd610953068ce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 16397436 313dc264e19ab541810e4d16a7aa9bdc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 17009336 72a8d965ee8309fe30a3a4b386fb83fb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 18341888 a5a85b8e5aaa0856679ff5e931d1a745\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_powerpc.deb\n Size/MD5 checksum: 3363958 271639310c0473d23a036895b11f8238\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 2940262 5a079420d24314727e5cc4679ce7ee4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 51312 23b5979839026f27172b8081da2fb258\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 51334 c1976ee681e5ded52041bf0309196522\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 139726 a91901c63afdfeb36e36fae64b7ccb8d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 140218 00835fe3d6fa44b48df914029f4c8af9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 2963274 2f664783dad1619383a160f55218e18d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 141182 fbea8082ab79eae9a8d8e28f1724fb74\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 5399074 e1d1777b81019b22d984403b783c8152\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 1435770 244464ce9a421a430356e8879f8c07c7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 5614696 bb6ef7f25a2fc2b5bbcb8e2ec0333fb0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 5659740 5b38a2ee19d3e664a27abdd40556cebb\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 3165234 cac78d535b50cc5acc1716b1ea477897\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 51314 89a1e842b8e1a6f598f2eec8b5eb0a80\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 51344 c910cf122c8c8eede0b2a4413169cd4b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 162712 3a77b24ed6cc44d0e56b594c662da56c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 191704 e4395e6af89fde53b36bf41effa2aa0a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 192608 a5d1998511c374713392e3981bc3fa10\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 3187614 c67dff0e72bd960c4b6042cb8bec397d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 192882 8e8a8d09f8a6c07bb6129dab0933f724\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 6406506 e9be24946f8f44fc71ce2d91b39cc92a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 10353392 f63486d1ae8cd01722c5952b3caf89d6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 10610920 206d871acd6c7db2f9ec51bd1eef2faa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 10656398 013b73fcb610445e707dec4713eb7ff1\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 9, "modified": "2007-09-28T00:00:00", "published": "2007-09-28T00:00:00", "id": "DEBIAN:DSA-1378-2:53C39", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00148.html", "title": "[SECURITY] [DSA 1378-2] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-11T13:12:35", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573", "CVE-2007-3739", "CVE-2007-4849", "CVE-2007-3731", "CVE-2007-3740"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1378-1 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier\nSeptember 27th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local\nDebian-specific: no\nCVE ID : CVE-2007-3731 CVE-2007-3739 CVE-2007-3740 CVE-2007-4573\n CVE-2007-4849\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-3731\n\n Evan Teran discovered a potential local denial of service (oops) in\n the handling of PTRACE_SETREGS and PTRACE_SINGLESTEP requests.\n\nCVE-2007-3739\n\n Adam Litke reported a potential local denial of service (oops) on\n powerpc platforms resulting from unchecked VMA expansion into address\n space reserved for hugetlb pages.\n\nCVE-2007-3740\n\n Steve French reported that CIFS filesystems with CAP_UNIX enabled \n were not honoring a process' umask which may lead to unintentinally\n relaxed permissions.\n \nCVE-2007-4573\n\n Wojciech Purczynski discovered a vulnerability that can be exploitd\n by a local user to obtain superuser privileges on x86_64 systems.\n This resulted from improper clearing of the high bits of registers\n during ia32 system call emulation. This vulnerability is relevant\n to the Debian amd64 port as well as users of the i386 port who run\n the amd64 linux-image flavour.\n\nCVE-2007-4849\n\n Michael Stone reported an issue with the JFFS2 filesystem. Legacy\n modes for inodes that were created with POSIX ACL support enabled\n were not being written out to the medium, resulting in incorrect\n permissions upon remount.\n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch3.\n\nAt the time of this advisory, the build for the arm architecture has\nnot yet completed. This advisory will be updated once the arm build\nis available.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.13etch3\n user-mode-linux 2.6.18-1um-2etch.13etch3\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.dsc\n Size/MD5 checksum: 5672 c1bd844f7cda4fbe195633ca2f10e1ed\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.diff.gz\n Size/MD5 checksum: 5318081 24ff4c8f5d53eb3b7c9fe8a080827045\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.dsc\n Size/MD5 checksum: 740 ae1bf8aadf49ec47235774fac7f5cb06\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.tar.gz\n Size/MD5 checksum: 54342 9c94bc12cef25ab30b5a66035c7588a2\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.dsc\n Size/MD5 checksum: 892 76ffc1795c64ab756e04659d71b448f7\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.diff.gz\n Size/MD5 checksum: 14307 80979b335d9db66a3994b5c0f9f6136b\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 3586464 642f8635f26aa477585eede9fb3e3a8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 1084976 f7012142b8ecde3b20e859ffdbafa76a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 1493922 79ef3fd2042d76d90ffc8ea77317b4a4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 41419430 9bf2852f380c1a29b0068654960e6e01\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 3738764 f072fb67d41664c4e57df70a8ac22fdb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\n Size/MD5 checksum: 51772 a46496ef69dfef51a10a7a9368eb7c37\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 3024850 7261d6636358ad82a5f6610d115b887c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 51154 5467b5cce245c40150a4cec4ad593f2d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 51198 4101e258cd154eee62224b9b4ecd7b6c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 264108 1bb481319062774290337f72846e158d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 264510 61a762950becbdd713f90a85f0a7a8f9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 263466 40b0e2b1e295c75c08d2b0e2778837bc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 3048826 8e25666c1b25a816d1b0d606ed4ca4b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 264818 226e6f277f37252d140cc7d47ebb77a9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 23486594 c8c9cb18e436da5c33546e9b6543320f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 23465590 515cf24ccbb4b54138e8cc7574d70099\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 23839570 689c36aff6df07819fa51b1ad38b903e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb\n Size/MD5 checksum: 23530136 2e19973862f5af549a5e66e0747990a6\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 3165060 754cc08cae8f216999d0024c93750e82\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 51312 cde8270f1364c37ad549636895712ecb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 51336 ef87759d8919c48dcfe3c736d5efbc2d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 268844 d8a38476b009df23ebab04cb3610fe9d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 3188360 6d1ed40c08af5f1585593019d50631d4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 269232 32d28994c896ad6ad4091233552ce30f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 3331540 03b13b7957bc0ccd11de8c3510af2d27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 269588 ec44153ca4019201034b3ab662c7744c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 3354302 0c0382fb2e1a33cf2799b302eccf41a9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 269900 19eaf721177cdee26c5b5d9a70bda756\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 16801104 8da4f4152b3e8a9d450407562b219dc5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 16839902 5a5a2cbc2cf4ac581b3fb75c45097195\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 1648332 3aad8384129443377f2704f64c6b1223\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 1679452 acc0edb1dff87dfae6cfbeeea37db2ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 15239962 fd6afef74b1a3d1b7bbe47a5ed748d2d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 15255752 352e7a342954778582a43f1922378f1b\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 51290 b583c1ae3ac4ace3202e9ccce0fdd2f7\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\n Size/MD5 checksum: 51304 a28abd544c1c1bc0f433ba8d1dac5352\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_amd64.deb\n Size/MD5 checksum: 5953464 df6352225b4e5f2c833deb50af41f90e\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 2964790 3c233b78beb82854ad8f8c59631a7e6c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 51316 2c392828bd8ebc0cc5b0b6353be03cce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 51344 e029ac492fff7f773b6fb90ab107886b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 188994 c53efd1e9dc852119c038df966b81c8f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 189850 a3680826df708c323be55c5cc27df7be\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 189656 b94053ce54fa8684ecf8f02daedf993b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 190270 af48e06dc0fa96a42c0666ff69b80e97\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 10499010 f7f84f9e3f5e66939e252decd4f29ef5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 10940878 315807a60264d4a1dc21e44facd1020d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 11346866 bf53c4333bb56091a023d164783ecc3c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb\n Size/MD5 checksum: 11752870 ef592928a2b7f091ecbc6faa99ffd285\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 3165112 b2d2cb3335fe4e2403a98c5cd63b2eba\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 281794 126092eb229e71eaad3e7d7a36d17754\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 275890 46cfd21b443148ec6b98e3d87a12d1b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 278048 4516ed33a3cf4c6459a33b8afc19eb4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 51314 7caae89649c7f1ea095b47c5ee769009\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 51368 f755bac5a16c119df79fbe0ba3426b8d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 268892 b4e0de1ef417c81185bb5a6c5fb8cbf5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 276022 7aad97d5809e61fc834c8d5f558a6641\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 3051414 291ffaf42d16086bb6dfdece985ebfc8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 274608 15661c5661d068fc690093e33e0cbc0a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 274806 47961f1c9ed5b8688e684eb24a97d412\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 3145706 0bc912cea0cfc3d9253fa2603b70a3ee\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 270306 8737b4e07e69c342829a27f07efc2b92\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 3167860 30b0868030123e876d2de289d4aafce7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 271424 476e6173c42cecfafbd8eabdb10bf2c4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16171498 2fc3cc92b2684189e70ec1f95e698249\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16320492 afa8ee6475d66ff43fa198957b2a195f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16385944 c1b6026c6f2c9308653a17c13970f296\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16816648 3d67f492a56ebb2ae1fb772c34c56d3b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16451748 5f1b94073a38edded3317d970e0ee1e7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16360874 ba55829047abc6a8b0193e81a3924f2f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 16489572 9a805b2b9a65809bfe69f242dcabb876\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 1296892 b06fe054abbcb6c4d4da61b98c740fd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 1324034 4980e4399abb7b8ee972c188805bfa97\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 14259144 d4a68bc1ad72f7e01f700f5debfad105\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 14272858 7321f4ff1569565ef56e00b895b74d00\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 51298 6b55500ea040ffb7952fdfcf39718d9a\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\n Size/MD5 checksum: 51306 3717938af3a89530021e346ed00e7b89\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_i386.deb\n Size/MD5 checksum: 5500914 83786305ce1b91a606159a664067ada0\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3_i386.deb\n Size/MD5 checksum: 25581668 52cae7bf537d4606dd2c81ad2fecdab2\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 3079074 d0b1d1fc8febf7fa3a20a0d13d54c033\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 51314 22f7787904f28607e9a92865c2db987f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 51334 cbbda564c0228bd81fca91313ef2dcc6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 252332 c3462831353568373f9ed3aad28edd9a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 252270 f99300b25f3c641b044cc4001c745f4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 28008066 e20321da89e84839dbc9b34105142f73\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb\n Size/MD5 checksum: 28178386 de6dff8f8bd0af1fa13d0e5922ba9fc5\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 3347004 661503f72c812d3d5bbdce79f8026156\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 51318 65d73a0b42f5028fecc0aee106056e5f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 51366 7ec7830eed092088ee0307666438a9cc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 146740 17804bdcbf7b24325c71eb11bed03473\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 157206 722bc60f3e95d4a5eba81c5f6d8a91c9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 161534 09f5d89241bf3ffc01be091d82f6c838\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 180138 8db782b13039068245f06b219215b626\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 179874 01b1283374f39236fa30b1a279f968fb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 6091102 611be0ed59451669af3b2f49a00931d5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 8271796 58827e1bff9c67019873476dde52e599\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 9039394 87ea04759e6eedf59af41e5ef58f101a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 15637290 4356a27d94e6f671b5b89a8d6e7c3bd2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb\n Size/MD5 checksum: 15608044 65fac0e4b0fd097ad53133a22d785338\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 3347160 ab1a9801444fab092b4a72b38f6e1191\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 51318 1c71ae4a0ac07c18629daa8126daf2e2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 51374 239a15a27b9c091476e325526be0c1c8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 146794 04e2de28cff60d105919037d2766eba4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 152996 1c2714318d0a1f85248584ef1a0aa30f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 153022 32eb281559632426cc5d3ed4953eb502\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 175682 a0778a6edb9125096d82947f3a34df5e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 180020 a8c8c8ad8a61359b309574fb7161b1af\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 179814 3e0264b16eddbb14717c9206b398c347\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 6025496 1922a6c7b016a25976a9281386e38bcc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 5937918 995be142fcc6b13a8cba108926ff4afe\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 5922386 c1576f9427a7d229099248836f89dfc1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 9858332 117f438f7776686f7c957e437e2682b6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 15053214 2e0e0eb5ec63f2e3f9d6913014b8406f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb\n Size/MD5 checksum: 15021190 eef8c748cbf274ed01c7f33e33fa3561\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 3389468 b0a4e7b558e710635227fb995a42071b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 51326 910bfa327d7d11edc8a16f7d2d002266\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 51370 bfbae6c08efb7a806bac110df89471d1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 248408 d77337459f8d18cd894aff3f8a955b1d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 226044 219668bc358fd6c33b01f0b4b7956928\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 249032 d355d451e754245ea360739f2d9adf89\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 248976 1729ca9adba3ef6df3745fca0581cbf2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 244222 651d856ad6d3130861e14bb418aa2d5e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 3411748 d8ced91b10eb1b26afd0f020d7e19e38\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 248818 43e808366f043639a1f038b3fd5d3e5b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 249624 df1e63f8426e685cc7e5c4a5338055bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 16624106 375b897f7945c4ec018616ddc23f73e5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 15150978 8bc90791256b41fdd2178cc82f6d1f31\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 16961086 78ed10e9534d9a613aa5cfa164cb0a48\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 18291760 96113bb560c56e60b68fd610953068ce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 16397436 313dc264e19ab541810e4d16a7aa9bdc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 17009336 72a8d965ee8309fe30a3a4b386fb83fb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\n Size/MD5 checksum: 18341888 a5a85b8e5aaa0856679ff5e931d1a745\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_powerpc.deb\n Size/MD5 checksum: 3363958 271639310c0473d23a036895b11f8238\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 2940262 5a079420d24314727e5cc4679ce7ee4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 51312 23b5979839026f27172b8081da2fb258\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 51334 c1976ee681e5ded52041bf0309196522\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 139726 a91901c63afdfeb36e36fae64b7ccb8d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 140218 00835fe3d6fa44b48df914029f4c8af9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 2963274 2f664783dad1619383a160f55218e18d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 141182 fbea8082ab79eae9a8d8e28f1724fb74\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 5399074 e1d1777b81019b22d984403b783c8152\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 1435770 244464ce9a421a430356e8879f8c07c7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 5614696 bb6ef7f25a2fc2b5bbcb8e2ec0333fb0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb\n Size/MD5 checksum: 5659740 5b38a2ee19d3e664a27abdd40556cebb\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 3165234 cac78d535b50cc5acc1716b1ea477897\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 51314 89a1e842b8e1a6f598f2eec8b5eb0a80\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 51344 c910cf122c8c8eede0b2a4413169cd4b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 162712 3a77b24ed6cc44d0e56b594c662da56c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 191704 e4395e6af89fde53b36bf41effa2aa0a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 192608 a5d1998511c374713392e3981bc3fa10\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 3187614 c67dff0e72bd960c4b6042cb8bec397d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 192882 8e8a8d09f8a6c07bb6129dab0933f724\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 6406506 e9be24946f8f44fc71ce2d91b39cc92a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 10353392 f63486d1ae8cd01722c5952b3caf89d6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 10610920 206d871acd6c7db2f9ec51bd1eef2faa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\n Size/MD5 checksum: 10656398 013b73fcb610445e707dec4713eb7ff1\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 7, "modified": "2007-09-27T00:00:00", "published": "2007-09-27T00:00:00", "id": "DEBIAN:DSA-1378-1:921A6", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00147.html", "title": "[SECURITY] [DSA 1378-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-11T13:14:28", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2172", "CVE-2007-3105", "CVE-2007-4308", "CVE-2007-3843", "CVE-2007-2875"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1363-1 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier\nAugust 31st, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2007-2172 CVE-2007-2875 CVE-2007-3105 CVE-2007-3843\n CVE-2007-4308\n \nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-2172\n\n Thomas Graf reported a typo in the IPV4 protocol handler that could\n be used by a local attacker to overrun an array via crafted packets,\n potentially resulting in a Denial of Service (system crash).\n The DECnet counterpart of this issue was already fixed in DSA-1356.\n\nCVE-2007-2875\n\n iDefense reported a potential integer underflow in the cpuset filesystem\n which may permit local attackers to gain access to sensitive kernel\n memory. This vulnerability is only exploitable if the cpuset filesystem\n is mounted.\n\nCVE-2007-3105\n\n The PaX Team discovered a potential buffer overflow in the random number\n generator which may permit local users to cause a denial of service or\n gain additional privileges. This issue is not believed to effect default\n Debian installations where only root has sufficient privileges to exploit\n it.\n\nCVE-2007-3843\n\n A coding error in the CIFS subsystem permits the use of unsigned messages\n even if the client has been configured the system to enforce\n signing by passing the sec=ntlmv2i mount option. This may allow remote\n attackers to spoof CIFS network traffic.\n\nCVE-2007-4308\n\n Alan Cox reported an issue in the aacraid driver that allows unprivileged\n local users to make ioctl calls which should be restricted to admin\n privileges.\n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch2.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch5\n user-mode-linux 2.6.18-1um-2etch4\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch2.dsc\n Size/MD5 checksum: 5672 0d32469058eb990ded360c98a66d027e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch2.diff.gz\n Size/MD5 checksum: 5310664 a99b3fdf8cd187d5209849229202d75c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch2_all.deb\n Size/MD5 checksum: 3587232 152d52b161fda741f7cab6b52035ede0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch2_all.deb\n Size/MD5 checksum: 1082150 5b702a589ad09771ade968eeba946998\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch2_all.deb\n Size/MD5 checksum: 1482942 c9d942021c5cacb75b443c2f63965632\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch2_all.deb\n Size/MD5 checksum: 41417314 6d28d791ee48f4e20a4c3c7a772298f1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch2_all.deb\n Size/MD5 checksum: 3738432 570762f56596a615a46b654f9e96bda8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch2_all.deb\n Size/MD5 checksum: 51396 1ab0d6ab43a0f1f87446178bf4cbb4d3\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 3024442 3362559b47ea89f365eb829d1140d0f6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 50860 8912d209983bbb4ec3c98f9e220ebc45\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 50900 0e0d1dba4b55eddde452a64878f1b4dd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 263800 ee5976d624f68ba354ff4957479804d8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 264146 1dc508e68a44da1852ae74cc4e19c5ec\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 263308 a6f1bf5783966b75519d2ca470c2b8a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 3048458 68690881006af1d143b92d944a0df512\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 264500 0f42477463ea486926eb7de63ec8fac2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 23484708 0fba7689445cc8e35476a7672ce90492\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 23464946 65ea27093d7b1240c4fa0986438331ba\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 23838760 56bf66a83227957b6fd9292be4de67a5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch2_alpha.deb\n Size/MD5 checksum: 23528896 4eb2f82c1f6c6de513c203fb7c3c6ec3\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 3164824 77ab8ac60831b09ca871f29a34283c29\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 50946 0c879cda7036bb0c06331abd09efd66e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 50968 6e04f2796fd3d444d2edb23040a11ca9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 270610 a4ab5371b7ba6b9cc5ad51e602800a08\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 3188018 d51ced41e18f919b50f9e5dedc4b8982\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 269428 203be35cb321fdc9df212532cc99edff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 3331150 dccfb5bd23759816fb0cedc7ccf9f194\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 269988 2e1ee5d32a4f2b570d6a9bdd0432c39e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 3353954 e8fddcfc3991315e5e9df21698a380b1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 270278 14cb16db13f5b98c9e9711008a4e3e8a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 16800800 81ace49f4b6b820dbe11bb9af347fcbe\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 16839028 9ecdf246ae8273dba14402de483bd9d2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 1648098 94954f6d3525324ea1bd60dac4fbb125\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 1679122 a3076fb139f94d7306ed1234160d9c5b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 15238998 d179d9fa6ac58664fa8f63510b5af5b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 15256744 e3ea330989570cb06b58a0af2d58111b\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 50916 331b40c2f98d6823d72cabccf5c5cf45\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch2_amd64.deb\n Size/MD5 checksum: 50936 8c5cabeca8417285c4d8fcbcdc3ce9bf\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 3407220 e11422f9cdc08a630cfb09b776a569d7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 50870 3e5597986071f5628021b88da2346fa7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 50912 3fbc395e8b52a66c6be50c4c271fbfc2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 230098 1ccb65412d6f28cef5de3238bfc27995\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 231066 c7cd102b54594cc3898178ece285f27d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 236422 36b2210092b2b9c64292993c8a6f5366\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 195080 2e3a528d4258e5d462badf6be2dc675d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 199870 23cab9a989475b372cb30bad27cc7c25\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 7560132 8b46abeda5d10617b050f7c4b0c6b57a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 7921636 9da34b30bd4485c8337b49bbbd7edfcb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 8865008 1d19d9a6eee18bac9aebe32a6290f1f9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 4583778 a9e7d53d61083ba3d607e0ed564671bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch2_arm.deb\n Size/MD5 checksum: 5005928 c04668f93d9a315d154d5b6ad2444216\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 2964348 5128c6fe342b7172826bf40bf412623f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 50942 ed399d1bf1a4b678e436de02c20e393e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 50964 678e3603c2c9c228202b4c677b18e510\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 188708 3d7fd2fb9dcd67a808448eff59db321b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 189606 f60a4b3983f5b6440d9a6e077010d31d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 189354 aae3a5595e925a30ace2364d9c97666f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 190038 e36e733de674a5680e6db13fda862220\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 10499120 3a1f8485b2329ae16791988b499d8cb2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 10940720 02a9b9bbcecec33f4ef44ebcd8697ddd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 11345710 8c991105b7ea074f9c7912052c9c8425\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch2_hppa.deb\n Size/MD5 checksum: 11752124 40cc795be6bbc96fe3c4e996626d970a\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 3164760 565cbd97958098dceda2d4b1cf5c745e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 277776 c961fda294d68a2e51f605441c077f66\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 277074 4b4f96d43707aff7f2566429d8ef7efa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 275952 f0fe08af81997db663d8e617075f66e8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 50936 8ebb41c54438c6d952f841fd5e7dfa5b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 50994 8d810286dedfb3733a85cf546d29a440\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 269096 d0daac8a6a46d52dc7e77d1eb81e410a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 275854 8660de8170a4bb5fdf475b5a0cc74206\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 3051096 e60e00f9d41854bfba39fd91a285d071\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 274500 8785bcd9051ce0a09530a3cd853276d8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 274308 07142e47b9e89767c577aaf0f7616bfd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 3145454 ad4083e2b92c9519d6faff8f27fcd778\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 269466 6d91c72b916c6adf77c3e36dfc13c35f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 3167544 719e11c2137303882aaa17857fa9c1e7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 270048 273d4828e07cb65577f49c9f99fefe30\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 16170472 156df9018bb9cf1d60acf11da0dc8906\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 16319626 d0138f70da473b8f8c41402a0b836736\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 16385140 ef468894c4c90f6dea97cb69172ea168\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 16816552 da48174b5c23b60e9006fe7ba9ae3108\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 16450872 d27820e6be19287cc54a076de377df0a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 16358526 bcf501a714d81b30247eae6e9f12f0ed\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 16488842 e0b8a37b009ea3f541a69ede9363fd3f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 1296438 29c84f2d63128c92f8d12143557682be\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 1323614 5d7aca4a7c95b246924a1b01b9605acf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 14258626 3a9dbe277a1e5acef334f545b3b7c969\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 14272316 fc4bda5ae29218e479169eedf18ee883\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 50920 140a510970c614920108bd4b91d03254\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch2_i386.deb\n Size/MD5 checksum: 50932 51696902bfbb40bd028148c0cd426c61\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_ia64.deb\n Size/MD5 checksum: 3078660 cd0b4c38cfd220ad24931447bc523c10\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_ia64.deb\n Size/MD5 checksum: 50944 3014173e9aa751c0dbc632f0130116a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch2_ia64.deb\n Size/MD5 checksum: 50966 3109b9df0c3a19e6f0a195887e8b8ddd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch2_ia64.deb\n Size/MD5 checksum: 251958 bd38da689cc65f7b9deef7fc3a079735\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch2_ia64.deb\n Size/MD5 checksum: 251842 42d0e8fb18f6ad667ec7ef1e2a6cb87a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch2_ia64.deb\n Size/MD5 checksum: 28007304 cc75ba0a8fe7b8326e3270408c1c3840\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch2_ia64.deb\n Size/MD5 checksum: 28177892 529c24f23f7c1aacf71656dd7b43ec55\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 3346650 8e794572557cc5fb298790ae9dd4d73d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 50940 6eb3f44a69be6bbb5f641fe7c9b65d76\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 50988 5b43acb9b1b1c0c9828e436350c9ae14\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 146208 09c3632adf6012a27f03fa05c7eeb0f4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 156878 e847a3100fbb0609837424eb38b6f4c5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 161260 9bd90ae1b01eb2c5ea06ca5a8229d3b7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 179732 1d72924cb5bf081900046818e740a55c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 179460 5c1366a589406ef7cece065dc5824cfd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 6090784 29c9546bbd50ca0bda2ffbbcb46cd0e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 8272214 b593ff7e6f323b066d78cf1396c42ab9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 9038058 03917d37e0f845dfccb1170dab1114e9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 15636424 b40804614834ee86756bd279992eccc7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch2_mips.deb\n Size/MD5 checksum: 15608880 dde30bcf5bc1bb91ab12c19c89d320c5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 3346850 462fd3ec6168ae6109890977f488af47\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 50944 cd30eaed077c66f3bdcc55d57d9588af\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 50998 351d58c3c33fe23a4de3d44bd781a2c8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 146350 248d8bc63d0457b935ef105dce08902a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 152528 e6896b82f477abc7a79360ad7cec97d6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 152606 5d0e3c4c7043e24ef199dfa9b789bbdb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 175300 f162ba0598e2e29037353ddad6053171\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 179676 7a561f0067dd1c89cac45ae7c15584b7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 179470 d753400358c2710f8fd5fbcb23601a46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 6025714 65184bf5ee2fa1f6d4f4ea34c1e14f8d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 5938072 5d3ef9327674cb2e55435d6b469f63fc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 5921696 6aea1f4776b92db090fcdee828f4953e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 9857632 3e6ef62417484887aacb56784a95f3ad\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 15053652 7bc7203cdebf3282d4dbafa825cfc5a9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch2_mipsel.deb\n Size/MD5 checksum: 15020522 1fcf23a65eb5d835dd07ce4d9ce0c13a\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 3389080 e9bce0707b794703b1c49ee18025c91d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 50946 b6f1ab01d7fb27d1b30334d29940a141\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 50988 5fde45bf4d33780f4112e6f4db99625c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 248218 36fe6d8e70a671468e8c538f4dc1290f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 226390 720cd0a623d616632372f880bc3d0af7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 248582 833f02e5501e18bbe0d9fbcf756d05b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 248700 721bc909d03a7dcbc4fd5c357455ca3c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 243200 cfe2245eee5948c8f93e9701d77d9aac\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 3411446 833f6deb7733fedc0831934852cb391f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 248562 84ce06dcfd3be86abfcc2a96ee6cc91e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 249688 d43c75b5c92ec4ea42cefaf7eb602464\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 16623846 9ecf11d7decd2812dccf58cc7fd69fbf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 15150576 c935b5932b7cc40c240f21bacd1b76c1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 16960694 d547274742afc3df332d0314ca5a8a0b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 18291500 19328b3d29114000c85a5f4828bc3b45\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 16397134 028d5aa143c4ab4e93f7aec862d99b74\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 17008536 19142d786ad597f2e0d2373a9337d7f4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch2_powerpc.deb\n Size/MD5 checksum: 18341688 92e65b411dfed7c80b16158554161108\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 2939860 b74255932d2a7896dd12ce12e37e5647\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 50938 6103a4197c459acc0472f6fcd3b78c10\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 50960 ed6675b16e70a49329037c8b52a098f1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 139452 e5865441db3b6ae8565590ea904cfea0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 139716 da657eeef5bcded8f616b8135f77f235\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 2962892 ca307878f35f08aac93cbd26eed371ce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 140640 5b9797358eca5a5639f4a71b0c09c03c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 5398934 45929ef35c681a89807c22a70874cc45\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 1435428 3284f9407eba0721c3a1d9e297225aca\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 5613996 794c4db163d4f545b787521ee4c839b0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch2_s390.deb\n Size/MD5 checksum: 5659716 3b9b4ade41389b053f8eeec9a50562b1\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 3164954 d2d25e0954c941e85cdf90612dad604d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 50938 bf6268ea0c0b06952c13c6387af8637f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 50968 c262724ca9ce05e1b4f42fdedbc4e6ed\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 162188 59ec2dcbfb31fde4e7a0688bd83864f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 191242 9c22fc4bfe5283e4483ce1f7f7fefeb4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 191966 1a49adafe7e10c27fbb6ffa19d1a2cfc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 3187272 26645d4265edaafba9e0fac1996d1726\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 192404 8a32387b7650d9eaa15006dd4fd92dc3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 6406398 e923dabb20729d315f7446eef4040133\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 10352346 b20befc67997825374f1579af134f125\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 10610528 a858d25bf4ab21f1713bf90c49e6ebc4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch2_sparc.deb\n Size/MD5 checksum: 10656406 5d17c4174538585c99f970bcc8eb2688\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 7, "modified": "2007-08-31T00:00:00", "published": "2007-08-31T00:00:00", "id": "DEBIAN:DSA-1363-1:E4CA6", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00125.html", "title": "[SECURITY] [DSA 1363-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:N/I:N/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-4573", "CVE-2007-4133", "CVE-2007-4997", "CVE-2007-3740"], "description": "unask is not correctly applied on CIFS filesystem, DoS via hugetlb_vmtruncate_list and hugetlb_vmtruncate, IA32 emulation subsystem processor registors access, ieee80211_rx integer overflow, Philips USB Webcam driver DoS, wait_task_stopped DoS.", "edition": 1, "modified": "2008-01-13T00:00:00", "published": "2008-01-13T00:00:00", "id": "SECURITYVULNS:VULN:8563", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8563", "title": "Linux kernel multiple security vulnrabilities", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-4573", "CVE-2007-4133", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-3740", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n \r\n Mandriva Linux Security Advisory MDVSA-2008:008\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n \r\n Package : kernel\r\n Date : January 11, 2008\r\n Affected: Corporate 4.0\r\n _______________________________________________________________________\r\n \r\n Problem Description:\r\n \r\n Some vulnerabilities were discovered and corrected in the Linux\r\n 2.6 kernel:\r\n \r\n The CIFS filesystem, when Unix extension support is enabled, does\r\n not honor the umask of a process, which allows local users to gain\r\n privileges. (CVE-2007-3740)\r\n \r\n The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions\r\n in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform\r\n certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE\r\n units, which allows local users to cause a denial of service (panic)\r\n via unspecified vectors. (CVE-2007-4133)\r\n \r\n The IA32 system call emulation functionality in Linux kernel 2.4.x\r\n and 2.6.x before 2.6.22.7, when running on the x86_64 architecture,\r\n does not zero extend the eax register after the 32bit entry path to\r\n ptrace is used, which might allow local users to gain privileges by\r\n triggering an out-of-bounds access to the system call table using\r\n the %RAX register. (CVE-2007-4573)\r\n \r\n Integer underflow in the ieee80211_rx function in\r\n net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before\r\n 2.6.23 allows remote attackers to cause a denial of service (crash)\r\n via a crafted SKB length value in a runt IEEE 802.11 frame when\r\n the IEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two\r\n error. (CVE-2007-4997)\r\n \r\n The disconnect method in the Philips USB Webcam (pwc) driver in Linux\r\n kernel 2.6.x before 2.6.22.6 relies on user space to close the device,\r\n which allows user-assisted local attackers to cause a denial of service\r\n (USB subsystem hang and CPU consumption in khubd) by not closing the\r\n device after the disconnect is invoked. NOTE: this rarely crosses\r\n privilege boundaries, unless the attacker can convince the victim to\r\n unplug the affected device. (CVE-2007-5093)\r\n \r\n The wait_task_stopped function in the Linux kernel before 2.6.23.8\r\n checks a TASK_TRACED bit instead of an exit_state value, which\r\n allows local users to cause a denial of service (machine crash) via\r\n unspecified vectors. NOTE: some of these details are obtained from\r\n third party information. (CVE-2007-5500)\r\n \r\n The minix filesystem code in Linux kernel 2.6.x up to 2.6.18, and\r\n possibly other versions, allows local users to cause a denial of\r\n service (hang) via a malformed minix file stream that triggers an\r\n infinite loop in the minix_bmap function. NOTE: this issue might be\r\n due to an integer overflow or signedness error. (CVE-2006-6058)\r\n \r\n Buffer overflow in the isdn_net_setcfg function in isdn_net.c in\r\n Linux kernel 2.6.23 allows local users to have an unknown impact via\r\n a crafted argument to the isdn_ioctl function. (CVE-2007-6063)\r\n \r\n Additionaly, support for Promise 4350 controller was added (stex\r\n module).\r\n \r\n To update your kernel, please follow the directions located at:\r\n \r\n http://www.mandriva.com/en/security/kernelupdate\r\n _______________________________________________________________________\r\n\r\n References:\r\n \r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3740\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4133\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4997\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5093\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5500\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6058\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6063\r\n _______________________________________________________________________\r\n \r\n Updated Packages:\r\n \r\n Corporate 4.0:\r\n 07fa3648c4fcad266094de58ee5f7976 corporate/4.0/i586/kernel-2.6.12.33mdk-1-1mdk.i586.rpm\r\n e252e134fca461feeee210bc85fe0b66 corporate/4.0/i586/kernel-BOOT-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 2364ec022ffd41f61ef19aa4da196584 corporate/4.0/i586/kernel-doc-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 56b9c725e2370594ea37bff83bec8adf corporate/4.0/i586/kernel-i586-up-1GB-2.6.12.33mdk-1-1mdk.i586.rpm\r\n ac5b435ab4b230da799b12b06054e3e5 corporate/4.0/i586/kernel-i686-up-4GB-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 4bd260613b29981fd3b0a742707c6785 corporate/4.0/i586/kernel-smp-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 4111453b8da035fa44428f7d79b77c64 corporate/4.0/i586/kernel-source-2.6.12.33mdk-1-1mdk.i586.rpm\r\n c31d879b0becf2c84569ad18615fbe7c corporate/4.0/i586/kernel-source-stripped-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 9e8f1b4d991c1b144b5e999b647bbce6 corporate/4.0/i586/kernel-xbox-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 895efcf862e5e8428ceec714f29666da corporate/4.0/i586/kernel-xen0-2.6.12.33mdk-1-1mdk.i586.rpm\r\n bab9c0071d482b0e3c03c181b8cca71a corporate/4.0/i586/kernel-xenU-2.6.12.33mdk-1-1mdk.i586.rpm \r\n 877a5d94905829128211ecc1dd538138 corporate/4.0/SRPMS/kernel-2.6.12.33mdk-1-1mdk.src.rpm\r\n\r\n Corporate 4.0/X86_64:\r\n d2e4070842e4a6ea4d9e029a5977d929 corporate/4.0/x86_64/kernel-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n bf3014e8afe93ab0a8877e1d80d921e4 corporate/4.0/x86_64/kernel-BOOT-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n ac4c529077ff74e82362c1b7d4404233 corporate/4.0/x86_64/kernel-doc-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n fe2963758a2fbef0ed561dd41741f1f0 corporate/4.0/x86_64/kernel-smp-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n f8ea4d85518c1e2e6a8b163febbb39f8 corporate/4.0/x86_64/kernel-source-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n 773dd4eb7e4ebbe76c49817399bdfb23 corporate/4.0/x86_64/kernel-source-stripped-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n 83c8eb396798958d3a0581f7610973e8 corporate/4.0/x86_64/kernel-xen0-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n e3a4fc8ac6984d283aebcbf8c733942f corporate/4.0/x86_64/kernel-xenU-2.6.12.33mdk-1-1mdk.x86_64.rpm \r\n 877a5d94905829128211ecc1dd538138 corporate/4.0/SRPMS/kernel-2.6.12.33mdk-1-1mdk.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.8 (GNU/Linux)\r\n\r\niD8DBQFHh8nGmqjQ0CJFipgRAmkIAJ94GfjCcBcizfHDPBZrHQEmHmu5TQCgxfMx\r\n1VPoB3XA6iDs9X0H11l20I0=\r\n=S6Bk\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2008-01-13T00:00:00", "published": "2008-01-13T00:00:00", "id": "SECURITYVULNS:DOC:18851", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18851", "title": "[ MDVSA-2008:008 ] - Updated kernel packages fix multiple vulnerabilities and bugs", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:23", "bulletinFamily": "software", "cvelist": ["CVE-2007-4573", "CVE-2007-3739", "CVE-2007-4849", "CVE-2007-3731", "CVE-2007-3740"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- --------------------------------------------------------------------------\r\nDebian Security Advisory DSA 1378-1 security@debian.org\r\nhttp://www.debian.org/security/ Dann Frazier\r\nSeptember 27th, 2007 http://www.debian.org/security/faq\r\n- --------------------------------------------------------------------------\r\n\r\nPackage : linux-2.6\r\nVulnerability : several\r\nProblem-Type : local\r\nDebian-specific: no\r\nCVE ID : CVE-2007-3731 CVE-2007-3739 CVE-2007-3740 CVE-2007-4573\r\n CVE-2007-4849\r\n\r\nSeveral local and remote vulnerabilities have been discovered in the Linux\r\nkernel that may lead to a denial of service or the execution of arbitrary\r\ncode. The Common Vulnerabilities and Exposures project identifies the\r\nfollowing problems:\r\n\r\nCVE-2007-3731\r\n\r\n Evan Teran discovered a potential local denial of service (oops) in\r\n the handling of PTRACE_SETREGS and PTRACE_SINGLESTEP requests.\r\n\r\nCVE-2007-3739\r\n\r\n Adam Litke reported a potential local denial of service (oops) on\r\n powerpc platforms resulting from unchecked VMA expansion into address\r\n space reserved for hugetlb pages.\r\n\r\nCVE-2007-3740\r\n\r\n Steve French reported that CIFS filesystems with CAP_UNIX enabled \r\n were not honoring a process' umask which may lead to unintentinally\r\n relaxed permissions.\r\n \r\nCVE-2007-4573\r\n\r\n Wojciech Purczynski discovered a vulnerability that can be exploitd\r\n by a local user to obtain superuser privileges on x86_64 systems.\r\n This resulted from improper clearing of the high bits of registers\r\n during ia32 system call emulation. This vulnerability is relevant\r\n to the Debian amd64 port as well as users of the i386 port who run\r\n the amd64 linux-image flavour.\r\n\r\nCVE-2007-4849\r\n\r\n Michael Stone reported an issue with the JFFS2 filesystem. Legacy\r\n modes for inodes that were created with POSIX ACL support enabled\r\n were not being written out to the medium, resulting in incorrect\r\n permissions upon remount.\r\n\r\nThese problems have been fixed in the stable distribution in version \r\n2.6.18.dfsg.1-13etch3.\r\n\r\nAt the time of this advisory, the build for the arm architecture has\r\nnot yet completed. This advisory will be updated once the arm build\r\nis available.\r\n\r\nThe following matrix lists additional packages that were rebuilt for\r\ncompatibility with or to take advantage of this update:\r\n\r\n Debian 4.0 (etch)\r\n fai-kernels 1.17+etch.13etch3\r\n user-mode-linux 2.6.18-1um-2etch.13etch3\r\n\r\nWe recommend that you upgrade your kernel package immediately and reboot\r\nthe machine. If you have built a custom kernel from the kernel source\r\npackage, you will need to rebuild to take advantage of these fixes.\r\n\r\nUpgrade Instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 4.0 alias etch\r\n- --------------------------------\r\n\r\n Source archives:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.dsc\r\n Size/MD5 checksum: 5672 c1bd844f7cda4fbe195633ca2f10e1ed\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.diff.gz\r\n Size/MD5 checksum: 5318081 24ff4c8f5d53eb3b7c9fe8a080827045\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\r\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.dsc\r\n Size/MD5 checksum: 740 ae1bf8aadf49ec47235774fac7f5cb06\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.tar.gz\r\n Size/MD5 checksum: 54342 9c94bc12cef25ab30b5a66035c7588a2\r\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.dsc\r\n Size/MD5 checksum: 892 76ffc1795c64ab756e04659d71b448f7\r\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.diff.gz\r\n Size/MD5 checksum: 14307 80979b335d9db66a3994b5c0f9f6136b\r\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\r\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\r\n\r\n Architecture independent components:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\r\n Size/MD5 checksum: 3586464 642f8635f26aa477585eede9fb3e3a8e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\r\n Size/MD5 checksum: 1084976 f7012142b8ecde3b20e859ffdbafa76a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\r\n Size/MD5 checksum: 1493922 79ef3fd2042d76d90ffc8ea77317b4a4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\r\n Size/MD5 checksum: 41419430 9bf2852f380c1a29b0068654960e6e01\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch3_all.deb\r\n Size/MD5 checksum: 3738764 f072fb67d41664c4e57df70a8ac22fdb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch3_all.deb\r\n Size/MD5 checksum: 51772 a46496ef69dfef51a10a7a9368eb7c37\r\n\r\n Alpha architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 3024850 7261d6636358ad82a5f6610d115b887c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 51154 5467b5cce245c40150a4cec4ad593f2d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 51198 4101e258cd154eee62224b9b4ecd7b6c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 264108 1bb481319062774290337f72846e158d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 264510 61a762950becbdd713f90a85f0a7a8f9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 263466 40b0e2b1e295c75c08d2b0e2778837bc\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 3048826 8e25666c1b25a816d1b0d606ed4ca4b5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 264818 226e6f277f37252d140cc7d47ebb77a9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 23486594 c8c9cb18e436da5c33546e9b6543320f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 23465590 515cf24ccbb4b54138e8cc7574d70099\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 23839570 689c36aff6df07819fa51b1ad38b903e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb\r\n Size/MD5 checksum: 23530136 2e19973862f5af549a5e66e0747990a6\r\n\r\n AMD64 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 3165060 754cc08cae8f216999d0024c93750e82\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 51312 cde8270f1364c37ad549636895712ecb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 51336 ef87759d8919c48dcfe3c736d5efbc2d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 268844 d8a38476b009df23ebab04cb3610fe9d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 3188360 6d1ed40c08af5f1585593019d50631d4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 269232 32d28994c896ad6ad4091233552ce30f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 3331540 03b13b7957bc0ccd11de8c3510af2d27\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 269588 ec44153ca4019201034b3ab662c7744c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 3354302 0c0382fb2e1a33cf2799b302eccf41a9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 269900 19eaf721177cdee26c5b5d9a70bda756\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 16801104 8da4f4152b3e8a9d450407562b219dc5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 16839902 5a5a2cbc2cf4ac581b3fb75c45097195\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 1648332 3aad8384129443377f2704f64c6b1223\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 1679452 acc0edb1dff87dfae6cfbeeea37db2ef\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 15239962 fd6afef74b1a3d1b7bbe47a5ed748d2d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 15255752 352e7a342954778582a43f1922378f1b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 51290 b583c1ae3ac4ace3202e9ccce0fdd2f7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb\r\n Size/MD5 checksum: 51304 a28abd544c1c1bc0f433ba8d1dac5352\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_amd64.deb\r\n Size/MD5 checksum: 5953464 df6352225b4e5f2c833deb50af41f90e\r\n\r\n HP Precision architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 2964790 3c233b78beb82854ad8f8c59631a7e6c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 51316 2c392828bd8ebc0cc5b0b6353be03cce\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 51344 e029ac492fff7f773b6fb90ab107886b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 188994 c53efd1e9dc852119c038df966b81c8f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 189850 a3680826df708c323be55c5cc27df7be\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 189656 b94053ce54fa8684ecf8f02daedf993b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 190270 af48e06dc0fa96a42c0666ff69b80e97\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 10499010 f7f84f9e3f5e66939e252decd4f29ef5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 10940878 315807a60264d4a1dc21e44facd1020d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 11346866 bf53c4333bb56091a023d164783ecc3c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb\r\n Size/MD5 checksum: 11752870 ef592928a2b7f091ecbc6faa99ffd285\r\n\r\n Intel IA-32 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 3165112 b2d2cb3335fe4e2403a98c5cd63b2eba\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 281794 126092eb229e71eaad3e7d7a36d17754\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 275890 46cfd21b443148ec6b98e3d87a12d1b4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 278048 4516ed33a3cf4c6459a33b8afc19eb4e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 51314 7caae89649c7f1ea095b47c5ee769009\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 51368 f755bac5a16c119df79fbe0ba3426b8d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 268892 b4e0de1ef417c81185bb5a6c5fb8cbf5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 276022 7aad97d5809e61fc834c8d5f558a6641\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 3051414 291ffaf42d16086bb6dfdece985ebfc8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 274608 15661c5661d068fc690093e33e0cbc0a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 274806 47961f1c9ed5b8688e684eb24a97d412\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 3145706 0bc912cea0cfc3d9253fa2603b70a3ee\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 270306 8737b4e07e69c342829a27f07efc2b92\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 3167860 30b0868030123e876d2de289d4aafce7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 271424 476e6173c42cecfafbd8eabdb10bf2c4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 16171498 2fc3cc92b2684189e70ec1f95e698249\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 16320492 afa8ee6475d66ff43fa198957b2a195f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 16385944 c1b6026c6f2c9308653a17c13970f296\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 16816648 3d67f492a56ebb2ae1fb772c34c56d3b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 16451748 5f1b94073a38edded3317d970e0ee1e7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 16360874 ba55829047abc6a8b0193e81a3924f2f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 16489572 9a805b2b9a65809bfe69f242dcabb876\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 1296892 b06fe054abbcb6c4d4da61b98c740fd8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 1324034 4980e4399abb7b8ee972c188805bfa97\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 14259144 d4a68bc1ad72f7e01f700f5debfad105\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 14272858 7321f4ff1569565ef56e00b895b74d00\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 51298 6b55500ea040ffb7952fdfcf39718d9a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb\r\n Size/MD5 checksum: 51306 3717938af3a89530021e346ed00e7b89\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_i386.deb\r\n Size/MD5 checksum: 5500914 83786305ce1b91a606159a664067ada0\r\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3_i386.deb\r\n Size/MD5 checksum: 25581668 52cae7bf537d4606dd2c81ad2fecdab2\r\n\r\n Intel IA-64 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_ia64.deb\r\n Size/MD5 checksum: 3079074 d0b1d1fc8febf7fa3a20a0d13d54c033\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_ia64.deb\r\n Size/MD5 checksum: 51314 22f7787904f28607e9a92865c2db987f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch3_ia64.deb\r\n Size/MD5 checksum: 51334 cbbda564c0228bd81fca91313ef2dcc6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb\r\n Size/MD5 checksum: 252332 c3462831353568373f9ed3aad28edd9a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb\r\n Size/MD5 checksum: 252270 f99300b25f3c641b044cc4001c745f4e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb\r\n Size/MD5 checksum: 28008066 e20321da89e84839dbc9b34105142f73\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb\r\n Size/MD5 checksum: 28178386 de6dff8f8bd0af1fa13d0e5922ba9fc5\r\n\r\n Big endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 3347004 661503f72c812d3d5bbdce79f8026156\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 51318 65d73a0b42f5028fecc0aee106056e5f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 51366 7ec7830eed092088ee0307666438a9cc\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 146740 17804bdcbf7b24325c71eb11bed03473\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 157206 722bc60f3e95d4a5eba81c5f6d8a91c9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 161534 09f5d89241bf3ffc01be091d82f6c838\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 180138 8db782b13039068245f06b219215b626\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 179874 01b1283374f39236fa30b1a279f968fb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 6091102 611be0ed59451669af3b2f49a00931d5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 8271796 58827e1bff9c67019873476dde52e599\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 9039394 87ea04759e6eedf59af41e5ef58f101a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 15637290 4356a27d94e6f671b5b89a8d6e7c3bd2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb\r\n Size/MD5 checksum: 15608044 65fac0e4b0fd097ad53133a22d785338\r\n\r\n Little endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 3347160 ab1a9801444fab092b4a72b38f6e1191\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 51318 1c71ae4a0ac07c18629daa8126daf2e2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 51374 239a15a27b9c091476e325526be0c1c8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 146794 04e2de28cff60d105919037d2766eba4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 152996 1c2714318d0a1f85248584ef1a0aa30f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 153022 32eb281559632426cc5d3ed4953eb502\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 175682 a0778a6edb9125096d82947f3a34df5e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 180020 a8c8c8ad8a61359b309574fb7161b1af\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 179814 3e0264b16eddbb14717c9206b398c347\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 6025496 1922a6c7b016a25976a9281386e38bcc\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 5937918 995be142fcc6b13a8cba108926ff4afe\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 5922386 c1576f9427a7d229099248836f89dfc1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 9858332 117f438f7776686f7c957e437e2682b6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 15053214 2e0e0eb5ec63f2e3f9d6913014b8406f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb\r\n Size/MD5 checksum: 15021190 eef8c748cbf274ed01c7f33e33fa3561\r\n\r\n PowerPC architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 3389468 b0a4e7b558e710635227fb995a42071b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 51326 910bfa327d7d11edc8a16f7d2d002266\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 51370 bfbae6c08efb7a806bac110df89471d1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 248408 d77337459f8d18cd894aff3f8a955b1d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 226044 219668bc358fd6c33b01f0b4b7956928\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 249032 d355d451e754245ea360739f2d9adf89\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 248976 1729ca9adba3ef6df3745fca0581cbf2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 244222 651d856ad6d3130861e14bb418aa2d5e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 3411748 d8ced91b10eb1b26afd0f020d7e19e38\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 248818 43e808366f043639a1f038b3fd5d3e5b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 249624 df1e63f8426e685cc7e5c4a5338055bb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 16624106 375b897f7945c4ec018616ddc23f73e5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 15150978 8bc90791256b41fdd2178cc82f6d1f31\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 16961086 78ed10e9534d9a613aa5cfa164cb0a48\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 18291760 96113bb560c56e60b68fd610953068ce\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 16397436 313dc264e19ab541810e4d16a7aa9bdc\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 17009336 72a8d965ee8309fe30a3a4b386fb83fb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb\r\n Size/MD5 checksum: 18341888 a5a85b8e5aaa0856679ff5e931d1a745\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_powerpc.deb\r\n Size/MD5 checksum: 3363958 271639310c0473d23a036895b11f8238\r\n\r\n IBM S/390 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 2940262 5a079420d24314727e5cc4679ce7ee4e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 51312 23b5979839026f27172b8081da2fb258\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 51334 c1976ee681e5ded52041bf0309196522\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 139726 a91901c63afdfeb36e36fae64b7ccb8d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 140218 00835fe3d6fa44b48df914029f4c8af9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 2963274 2f664783dad1619383a160f55218e18d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 141182 fbea8082ab79eae9a8d8e28f1724fb74\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 5399074 e1d1777b81019b22d984403b783c8152\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 1435770 244464ce9a421a430356e8879f8c07c7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 5614696 bb6ef7f25a2fc2b5bbcb8e2ec0333fb0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb\r\n Size/MD5 checksum: 5659740 5b38a2ee19d3e664a27abdd40556cebb\r\n\r\n Sun Sparc architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 3165234 cac78d535b50cc5acc1716b1ea477897\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 51314 89a1e842b8e1a6f598f2eec8b5eb0a80\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 51344 c910cf122c8c8eede0b2a4413169cd4b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 162712 3a77b24ed6cc44d0e56b594c662da56c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 191704 e4395e6af89fde53b36bf41effa2aa0a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 192608 a5d1998511c374713392e3981bc3fa10\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 3187614 c67dff0e72bd960c4b6042cb8bec397d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 192882 8e8a8d09f8a6c07bb6129dab0933f724\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 6406506 e9be24946f8f44fc71ce2d91b39cc92a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 10353392 f63486d1ae8cd01722c5952b3caf89d6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 10610920 206d871acd6c7db2f9ec51bd1eef2faa\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb\r\n Size/MD5 checksum: 10656398 013b73fcb610445e707dec4713eb7ff1\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ etch/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.6 (GNU/Linux)\r\n\r\niD8DBQFG/B/0huANDBmkLRkRAhULAJ4/TTES6861srqdXK6d1olhIdwMIQCglXtN\r\nPQi12yEEQ2INznzkxNo/Yt4=\r\n=awvW\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2007-09-28T00:00:00", "published": "2007-09-28T00:00:00", "id": "SECURITYVULNS:DOC:18087", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18087", "title": "[SECURITY] [DSA 1378-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:27", "bulletinFamily": "software", "cvelist": ["CVE-2007-4573"], "description": "Insufficient registry access validation on 32-bit syscalls emulation.", "edition": 1, "modified": "2007-09-25T00:00:00", "published": "2007-09-25T00:00:00", "id": "SECURITYVULNS:VULN:8184", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8184", "title": "64-bit Linux kernel privilege escalation", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:43", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573", "CVE-2007-3848", "CVE-2007-3105", "CVE-2007-3843", "CVE-2007-3740"], "description": " [2.6.9-55.0.9.0.1]\n - fix entropy flag in bnx2 driver to generate entropy pool (John \n Sobecki) [orabug 5931647]\n - fix for nfs open call taking longer issue (Chuck Lever) orabug 5580407 \n bz [219412]\n - fix enomem due to larger mtu size page alloc (Zach Brown) orabug 5486128\n - fix per_cpu() api bug_on with rds (Zach Brown) orabug 5760648\n - limit nr_requests in cfq io scheduler ( Jens Axboe) bz 234278 orabug \n 5899829\n \n [2.6.9-55.0.9]\n - revert: all patches from 2.6.9-55.0.7\n \n [2.6.9-55.0.8]\n - fix x86_64 (+ xen) syscall vulnerability (Vitaly Mayatskikh) [297851] \n {CVE-2007-4573}\n \n [2.6.9-55.0.7]\n - fix autofs problem with symbolic links (Ian Kent) [248126]\n - fix privilege escalation via PR_SET_PDEATHSIG (Peter Zijlstra) \n [252306] {CVE-2007-3848}\n - fix bound check ordering issue in random driver (Vitaly Mayatskikh) \n [275941] {CVE-2007-3105}\n - fix memory leak of dma_alloc_coherent() on x86_64 (Prarit Bhargava) \n [282351]\n - makes CIFS honour a process' umask (Jeff Layton) [293121] {CVE-2007-3740}\n - fix signing mount options and error handling for CIFS (Jeff Layton) \n [293141] {CVE-2007-3843} ", "edition": 4, "modified": "2007-09-28T00:00:00", "published": "2007-09-28T00:00:00", "id": "ELSA-2007-0937", "href": "http://linux.oracle.com/errata/ELSA-2007-0937.html", "title": "Important: kernel security update ", "type": "oraclelinux", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:44", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3848", "CVE-2007-3739", "CVE-2007-3105", "CVE-2007-4308", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-4571", "CVE-2006-6921", "CVE-2007-2878"], "description": " [2.6.9-55.0.12.0.1]\n - fix entropy flag in bnx2 driver to generate entropy pool (John \n Sobecki) [orabug 5931647]\n - fix for nfs open call taking longer issue (Chuck Lever) orabug 5580407 \n bz [219412]\n - fix enomem due to larger mtu size page alloc (Zach Brown) orabug 5486128\n - fix per_cpu() api bug_on with rds (Zach Brown) orabug 5760648\n - limit nr_requests in cfq io scheduler ( Jens Axboe) bz 234278 orabug \n 5899829\n \n [2.6.9-55.0.12]\n - update: deadlock from recursive call through netpoll_send_skb (Neil \n Horman) [328351]\n - fix machine check errors with Clovertown G0-step CPU (Geoff Gustafson) \n [320791]\n - fix disable block layer bouncing for most memory on 64bit systems (Jim \n Paradis) [330111]\n \n [2.6.9-55.0.11]\n - fix denial of service with wedged processes (Vitaly Mayatskikh) \n [302931] {CVE-2006-6921}\n - fix stack growing into hugetlb reserved regions (Vitaly Mayatskikh) \n [294971] {CVE-2007-3739}\n - fix creating of RHEL4u5 guest domain on i686 RHEL-5.1 host (Chris \n Lalancette) [251013]\n - fix memory leak in __bio_map_user (Eric Sandeen) [328371]\n - fix deadlock from recursive call through netpoll_send_skb (Neil \n Horman) [328351]\n - fix ALSA memory disclosure flaw (Vitaly Mayatskikh) [297741] \n {CVE-2007-4571}\n - fix missing ioctl() permission checks in aacraid driver (Vitaly \n Mayatskikh) [298341] {CVE-2007-4308}\n - fix VFAT compat ioctls DoS on 64-bit (Eric Sandeen) [253316] \n {CVE-2007-2878}\n \n [2.6.9-55.0.10]\n - fix: automounter hangs with rapid access to the same mount point when \n the system is under high load (Ian Kent) [309781]\n - restored: all patches from 2.6.9-55.0.7 ", "edition": 4, "modified": "2007-11-02T00:00:00", "published": "2007-11-02T00:00:00", "id": "ELSA-2007-0939", "href": "http://linux.oracle.com/errata/ELSA-2007-0939.html", "title": "Important: kernel security update ", "type": "oraclelinux", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:35:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6416", "CVE-2007-5904", "CVE-2007-3104", "CVE-2008-0001", "CVE-2007-6206"], "description": " [2.6.18-53.1.6.0.1.el5]\n - [NET] Add entropy support to e1000 and bnx2 (John Sobecki) [ORA 6045759]\n - [NET] Fix msi issue with kexec/kdump (Michael Chan) [ORA 6219364]\n - [MM] Fix alloc_pages_node() static `nid\\' race made kernel crash (Joe \n Jin) [ORA 6187457]\n - [splice] Fix bad unlock_page() in error case (Jens Axboe) [ORA 6263574]\n - [dio] fix error-path crashes (Linux Torvalds) [ORA 6242289]\n - [MM] Fix leak in hugepages, regression for shared pagetables patch \n (Adam Litke) [ORABUG 6732368]\n \n [2.6.18-53.1.6.el5]\n - [fs] corruption by unprivileged user in directories (Vitaly Mayatskikh \n ) [428796] {CVE-2008-0001}\n \n [2.6.18-53.1.5.el5]\n - [ia64] ptrace: access to user register backing (Roland McGrath ) [259801]\n - [fs] cifs: buffer overflow due to corrupt response (Jeff Layton ) [372991]\n - [net] s2io: correct VLAN frame reception (Andy Gospodarek ) [426289]\n - [net] s2io: allow VLAN creation on interfaces (Andy Gospodarek ) [426289]\n - [misc] tux: get rid of O_ATOMICLOOKUP (Michal Schmidt ) [426494]\n - [x86_64] fix race conditions in setup_APIC_timer (Geoff Gustafson ) \n [424181]\n - [fs] core dump file ownership (Don Howard ) [396991]\n - [nfs] let rpciod finish sillyrename then umount (Steve Dickson ) [414041]\n - [nfs] fix a race in silly rename (Steve Dickson ) [414041]\n - [nfs] clean up the silly rename code (Steve Dickson ) [414041]\n - [nfs] infrastructure changes for silly renames (Steve Dickson ) [414041]\n - [nfs] introduce nfs_removeargs and nfs_removeres (Steve Dickson ) [414041]\n - [ia64] remove stack hard limit (Aron Griffis ) [412091]\n - [fs] sysfs: fix race condition around sd->s_dentry (Eric Sandeen ) \n [245777] {CVE-2007-3104}\n - [fs] sysfs: fix condition check in sysfs_drop_dentry() (Eric Sandeen ) \n [245777] {CVE-2007-3104}\n - [fs] sysfs: store inode nrs in s_ino (Eric Sandeen ) [245777] \n {CVE-2007-3104}\n - [xen] ia64: vulnerability of copy_to_user in PAL emu (Jarod Wilson ) \n [425938] ", "edition": 4, "modified": "2008-01-24T00:00:00", "published": "2008-01-24T00:00:00", "id": "ELSA-2008-0089", "href": "http://linux.oracle.com/errata/ELSA-2008-0089.html", "title": "Important: kernel security and bug fix update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-09T00:27:06", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573", "CVE-2007-3739", "CVE-2007-3731", "CVE-2007-3740"], "description": "Evan Teran discovered that the Linux kernel ptrace routines did not \ncorrectly handle certain requests robustly. Local attackers could exploit \nthis to crash the system, causing a denial of service. (CVE-2007-3731)\n\nIt was discovered that hugetlb kernels on PowerPC systems did not prevent \nthe stack from colliding with reserved kernel memory. Local attackers \ncould exploit this and crash the system, causing a denial of service. \n(CVE-2007-3739)\n\nIt was discovered that certain CIFS filesystem actions did not honor \nthe umask of a process. Local attackers could exploit this to gain \nadditional privileges. (CVE-2007-3740)\n\nWojciech Purczynski discovered that the Linux kernel ia32 syscall \nemulation in x86_64 kernels did not correctly clear the high bits of \nregisters. Local attackers could exploit this to gain root privileges. \n(CVE-2007-4573)", "edition": 5, "modified": "2007-09-25T00:00:00", "published": "2007-09-25T00:00:00", "id": "USN-518-1", "href": "https://ubuntu.com/security/notices/USN-518-1", "title": "linux-source-2.6.15, linux-source-2.6.17, linux-source-2.6.20 vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T01:36:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3848", "CVE-2007-3104", "CVE-2005-0504", "CVE-2007-3105", "CVE-2007-4308", "CVE-2007-2242"], "description": "A buffer overflow was discovered in the Moxa serial driver. Local \nattackers could execute arbitrary code and gain root privileges. \n(CVE-2005-0504)\n\nA flaw was discovered in the IPv6 stack's handling of type 0 route headers. \nBy sending a specially crafted IPv6 packet, a remote attacker could cause \na denial of service between two IPv6 hosts. (CVE-2007-2242)\n\nA flaw in the sysfs_readdir function allowed a local user to cause a \ndenial of service by dereferencing a NULL pointer. (CVE-2007-3104)\n\nA buffer overflow was discovered in the random number generator. In \nenvironments with granular assignment of root privileges, a local attacker \ncould gain additional privileges. (CVE-2007-3105)\n\nIt was discovered that certain setuid-root processes did not correctly \nreset process death signal handlers. A local user could manipulate this \nto send signals to processes they would not normally have access to. \n(CVE-2007-3848)\n\nIt was discovered that the aacraid SCSI driver did not correctly check \npermissions on certain ioctls. A local attacker could cause a denial \nof service or gain privileges. (CVE-2007-4308)", "edition": 5, "modified": "2007-08-31T00:00:00", "published": "2007-08-31T00:00:00", "id": "USN-508-1", "href": "https://ubuntu.com/security/notices/USN-508-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-08T23:34:58", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3848", "CVE-2007-3104", "CVE-2007-3851", "CVE-2007-3105", "CVE-2007-3513", "CVE-2007-4308"], "description": "A flaw in the sysfs_readdir function allowed a local user to cause a \ndenial of service by dereferencing a NULL pointer. (CVE-2007-3104)\n\nA buffer overflow was discovered in the random number generator. In \nenvironments with granular assignment of root privileges, a local attacker \ncould gain additional privileges. (CVE-2007-3105)\n\nA flaw was discovered in the usblcd driver. A local attacker could cause \nlarge amounts of kernel memory consumption, leading to a denial of service. \n(CVE-2007-3513)\n\nIt was discovered that certain setuid-root processes did not correctly \nreset process death signal handlers. A local user could manipulate this \nto send signals to processes they would not normally have access to. \n(CVE-2007-3848)\n\nThe Direct Rendering Manager for the i915 driver could be made to write \nto arbitrary memory locations. An attacker with access to a running X11 \nsession could send a specially crafted buffer and gain root privileges. \n(CVE-2007-3851)\n\nIt was discovered that the aacraid SCSI driver did not correctly check \npermissions on certain ioctls. A local attacker could cause a denial \nof service or gain privileges. (CVE-2007-4308)", "edition": 5, "modified": "2007-08-30T00:00:00", "published": "2007-08-30T00:00:00", "id": "USN-509-1", "href": "https://ubuntu.com/security/notices/USN-509-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.0, "vector": "AV:L/AC:H/Au:S/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:26:09", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3848", "CVE-2007-3739", "CVE-2007-3105", "CVE-2007-4308", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-4571", "CVE-2006-6921", "CVE-2007-2878"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0939\n\n\nThe Linux kernel is the core of the operating system.\r\n\r\nThese updated kernel packages contain fixes for the following security\r\nissues:\r\n\r\n* A flaw was found in the handling of process death signals. This allowed a\r\nlocal user to send arbitrary signals to the suid-process executed by that\r\nuser. A successful exploitation of this flaw depends on the structure of\r\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\r\n\r\n* A flaw was found in the CIFS file system. This could cause the umask\r\nvalues of a process to not be honored on CIFS file systems where UNIX\r\nextensions are supported. (CVE-2007-3740, Important)\r\n\r\n* A flaw was found in the VFAT compat ioctl handling on 64-bit systems. \r\nThis allowed a local user to corrupt a kernel_dirent struct and cause a\r\ndenial of service. (CVE-2007-2878, Important) \r\n\r\n* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local\r\nuser who had the ability to read the /proc/driver/snd-page-alloc file could\r\nsee portions of kernel memory. (CVE-2007-4571, Moderate) \r\n\r\n* A flaw was found in the aacraid SCSI driver. This allowed a local user to\r\nmake ioctl calls to the driver that should be restricted to privileged\r\nusers. (CVE-2007-4308, Moderate) \r\n\r\n* A flaw was found in the stack expansion when using the hugetlb kernel on\r\nPowerPC systems. This allowed a local user to cause a denial of service.\r\n(CVE-2007-3739, Moderate) \r\n\r\n* A flaw was found in the handling of zombie processes. A local user could\r\ncreate processes that would not be properly reaped which could lead to a\r\ndenial of service. (CVE-2006-6921, Moderate)\r\n\r\n* A flaw was found in the CIFS file system handling. The mount option\r\n\"sec=\" did not enable integrity checking or produce an error message if\r\nused. (CVE-2007-3843, Low)\r\n\r\n* A flaw was found in the random number generator implementation that\r\nallowed a local user to cause a denial of service or possibly gain\r\nprivileges. This flaw could be exploited if the root user raised the\r\ndefault wakeup threshold over the size of the output pool.\r\n(CVE-2007-3105, Low)\r\n\r\nAdditionally, the following bugs were fixed:\r\n\r\n* A flaw was found in the kernel netpoll code, creating a potential\r\ndeadlock condition. If the xmit_lock for a given network interface is\r\nheld, and a subsequent netpoll event is generated from within the lock\r\nowning context (a console message for example), deadlock on that cpu will\r\nresult, because the netpoll code will attempt to re-acquire the xmit_lock.\r\n The fix is to, in the netpoll code, only attempt to take the lock, and\r\nfail if it is already acquired (rather than block on it), and queue the\r\nmessage to be sent for later delivery. Any user of netpoll code in the\r\nkernel (netdump or netconsole services), is exposed to this problem, and\r\nshould resolve the issue by upgrading to this kernel release immediately.\r\n\r\n* A flaw was found where, under 64-bit mode (x86_64), AMD processors were\r\nnot able to address greater than a 40-bit physical address space; and Intel\r\nprocessors were only able to address up to a 36-bit physical address space. \r\nThe fix is to increase the physical addressing for an AMD processor to 48\r\nbits, and an Intel processor to 38 bits. Please see the Red Hat\r\nKnowledgebase for more detailed information.\r\n\r\n* A flaw was found in the xenU kernel that may prevent a paravirtualized\r\nguest with more than one CPU from starting when running under an Enterprise\r\nLinux 5.1 hypervisor. The fix is to allow your Enterprise Linux 4 Xen SMP\r\nguests to boot under a 5.1 hypervisor. Please see the Red Hat Knowledgebase\r\nfor more detailed information.\r\n \r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026396.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026397.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026398.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-November/026399.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0939.html", "edition": 4, "modified": "2007-11-04T01:49:18", "published": "2007-11-03T02:32:41", "href": "http://lists.centos.org/pipermail/centos-announce/2007-November/026396.html", "id": "CESA-2007:0939", "title": "kernel security update", "type": "centos", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-12-20T18:29:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6416", "CVE-2007-5904", "CVE-2007-3104", "CVE-2008-0001", "CVE-2007-6206"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0089\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese new kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). An unprivileged local\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the Xen PAL emulation on Intel 64 platforms. A guest\r\nHardware-assisted virtual machine (HVM) could read the arbitrary physical\r\nmemory of the host system, which could make information available to\r\nunauthorized users. (CVE-2007-6416, Important)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile, potentially containing sensitive information. (CVE-2007-6206, Moderate)\r\n\r\nA buffer overflow flaw was found in the CIFS virtual file system. A\r\nremote,authenticated user could issue a request that could lead to a denial\r\nof service. (CVE-2007-5904, Moderate)\r\n\r\nA flaw was found in the \"sysfs_readdir\" function. A local user could create\r\na race condition which would cause a denial of service (kernel oops).\r\n(CVE-2007-3104, Moderate)\r\n\r\nAs well, these updated packages fix the following bugs:\r\n\r\n* running the \"strace -f\" command caused strace to hang, without displaying\r\ninformation about child processes.\r\n\r\n* unmounting an unresponsive, interruptable NFS mount, for example, one\r\nmounted with the \"intr\" option, may have caused a system crash.\r\n\r\n* a bug in the s2io.ko driver prevented VLAN devices from being added.\r\nAttempting to add a device to a VLAN, for example, running the \"vconfig\r\nadd [device-name] [vlan-id]\" command caused vconfig to fail.\r\n\r\n* tux used an incorrect open flag bit. This caused problems when building\r\npackages in a chroot environment, such as mock, which is used by the koji\r\nbuild system.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026677.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026678.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0089.html", "edition": 3, "modified": "2008-01-24T00:20:50", "published": "2008-01-24T00:20:48", "href": "http://lists.centos.org/pipermail/centos-announce/2008-January/026677.html", "id": "CESA-2008:0089", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:26:22", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5904"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0167\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nA buffer overflow flaw was found in the CIFS virtual file system. A\r\nremote authenticated user could issue a request that could lead to\r\na denial of service. (CVE-2007-5904, Moderate)\r\n\r\nAs well, these updated packages fix the following bugs:\r\n\r\n* a bug was found in the Linux kernel audit subsystem. When the audit\r\ndaemon was setup to log the execve system call with a large number\r\nof arguments, the kernel could run out out memory while attempting to\r\ncreate audit log messages. This could cause a kernel panic. In these\r\nupdated packages, large audit messages are split into acceptable sizes,\r\nwhich resolves this issue.\r\n\r\n* on certain Intel chipsets, it was not possible to load the acpiphp\r\nmodule using the \"modprobe acpiphp\" command. Because the acpiphp module\r\ndid not recurse across PCI bridges, hardware detection for PCI hot plug\r\nslots failed. In these updated packages, hardware detection works\r\ncorrectly.\r\n\r\n* on IBM System z architectures that run the IBM z/VM hypervisor, the IBM\r\neServer zSeries HiperSockets network interface (layer 3) allowed ARP\r\npackets to be sent and received, even when the \"NOARP\" flag was set. These\r\nARP packets caused problems for virtual machines.\r\n\r\n* it was possible for the iounmap function to sleep while holding a lock.\r\nThis may have caused a deadlock for drivers and other code that uses the\r\niounmap function. In these updated packages, the lock is dropped before\r\nthe sleep code is called, which resolves this issue.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-March/026790.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-March/026791.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0167.html", "edition": 4, "modified": "2008-03-16T01:40:32", "published": "2008-03-16T01:40:23", "href": "http://lists.centos.org/pipermail/centos-announce/2008-March/026790.html", "id": "CESA-2008:0167", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:27:20", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0936\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nA flaw was found in the IA32 system call emulation provided on AMD64 and\r\nIntel 64 platforms. An improperly validated 64-bit value could be stored in\r\nthe %RAX register, which could trigger an out-of-bounds system call table\r\naccess. An untrusted local user could exploit this flaw to run code in the\r\nkernel (ie a root privilege escalation). (CVE-2007-4573).\r\n\r\nRed Hat would like to thank Wojciech Purczynski for reporting this issue.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain a backported patch to correct this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026300.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026301.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0936.html", "edition": 3, "modified": "2007-09-28T11:16:19", "published": "2007-09-28T11:16:01", "href": "http://lists.centos.org/pipermail/centos-announce/2007-September/026300.html", "id": "CESA-2007:0936", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:25:41", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0937\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nA flaw was found in the IA32 system call emulation provided on AMD64 and\r\nIntel 64 platforms. An improperly validated 64-bit value could be stored in\r\nthe %RAX register, which could trigger an out-of-bounds system call table\r\naccess. An untrusted local user could exploit this flaw to run code in the\r\nkernel (ie a root privilege escalation). (CVE-2007-4573).\r\n\r\nRed Hat would like to thank Wojciech Purczynski for reporting this issue.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these packages,\r\nwhich contain a backported patch to correct this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026289.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026297.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026302.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026303.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0937.html", "edition": 4, "modified": "2007-09-28T11:17:00", "published": "2007-09-28T03:13:34", "href": "http://lists.centos.org/pipermail/centos-announce/2007-September/026289.html", "id": "CESA-2007:0937", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-08T03:34:27", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0938\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nA flaw was found in ia32 emulation affecting users running 64-bit versions\r\nof Red Hat Enterprise Linux on x86_64 architectures. A local user could\r\nuse this flaw to gain elevated privileges. (CVE-2007-4573). \r\n\r\nRed Hat would like to thank Wojciech Purczynski for reporting this issue.\r\n\r\nRed Hat Enterprise Linux 3 users are advised to upgrade to these packages,\r\nwhich contain a backported patch to correct this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026285.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026287.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026288.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026290.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/038619.html\n\n**Affected packages:**\nkernel\nkernel-BOOT\nkernel-doc\nkernel-hugemem\nkernel-hugemem-unsupported\nkernel-smp\nkernel-smp-unsupported\nkernel-source\nkernel-unsupported\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0938.html", "edition": 7, "modified": "2007-09-28T06:02:11", "published": "2007-09-27T23:39:10", "href": "http://lists.centos.org/pipermail/centos-announce/2007-September/026285.html", "id": "CESA-2007:0938", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:55", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6921", "CVE-2007-2878", "CVE-2007-3105", "CVE-2007-3739", "CVE-2007-3740", "CVE-2007-3843", "CVE-2007-3848", "CVE-2007-4308", "CVE-2007-4571"], "description": "The Linux kernel is the core of the operating system.\r\n\r\nThese updated kernel packages contain fixes for the following security\r\nissues:\r\n\r\n* A flaw was found in the handling of process death signals. This allowed a\r\nlocal user to send arbitrary signals to the suid-process executed by that\r\nuser. A successful exploitation of this flaw depends on the structure of\r\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\r\n\r\n* A flaw was found in the CIFS file system. This could cause the umask\r\nvalues of a process to not be honored on CIFS file systems where UNIX\r\nextensions are supported. (CVE-2007-3740, Important)\r\n\r\n* A flaw was found in the VFAT compat ioctl handling on 64-bit systems. \r\nThis allowed a local user to corrupt a kernel_dirent struct and cause a\r\ndenial of service. (CVE-2007-2878, Important) \r\n\r\n* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local\r\nuser who had the ability to read the /proc/driver/snd-page-alloc file could\r\nsee portions of kernel memory. (CVE-2007-4571, Moderate) \r\n\r\n* A flaw was found in the aacraid SCSI driver. This allowed a local user to\r\nmake ioctl calls to the driver that should be restricted to privileged\r\nusers. (CVE-2007-4308, Moderate) \r\n\r\n* A flaw was found in the stack expansion when using the hugetlb kernel on\r\nPowerPC systems. This allowed a local user to cause a denial of service.\r\n(CVE-2007-3739, Moderate) \r\n\r\n* A flaw was found in the handling of zombie processes. A local user could\r\ncreate processes that would not be properly reaped which could lead to a\r\ndenial of service. (CVE-2006-6921, Moderate)\r\n\r\n* A flaw was found in the CIFS file system handling. The mount option\r\n\"sec=\" did not enable integrity checking or produce an error message if\r\nused. (CVE-2007-3843, Low)\r\n\r\n* A flaw was found in the random number generator implementation that\r\nallowed a local user to cause a denial of service or possibly gain\r\nprivileges. This flaw could be exploited if the root user raised the\r\ndefault wakeup threshold over the size of the output pool.\r\n(CVE-2007-3105, Low)\r\n\r\nAdditionally, the following bugs were fixed:\r\n\r\n* A flaw was found in the kernel netpoll code, creating a potential\r\ndeadlock condition. If the xmit_lock for a given network interface is\r\nheld, and a subsequent netpoll event is generated from within the lock\r\nowning context (a console message for example), deadlock on that cpu will\r\nresult, because the netpoll code will attempt to re-acquire the xmit_lock.\r\n The fix is to, in the netpoll code, only attempt to take the lock, and\r\nfail if it is already acquired (rather than block on it), and queue the\r\nmessage to be sent for later delivery. Any user of netpoll code in the\r\nkernel (netdump or netconsole services), is exposed to this problem, and\r\nshould resolve the issue by upgrading to this kernel release immediately.\r\n\r\n* A flaw was found where, under 64-bit mode (x86_64), AMD processors were\r\nnot able to address greater than a 40-bit physical address space; and Intel\r\nprocessors were only able to address up to a 36-bit physical address space. \r\nThe fix is to increase the physical addressing for an AMD processor to 48\r\nbits, and an Intel processor to 38 bits. Please see the Red Hat\r\nKnowledgebase for more detailed information.\r\n\r\n* A flaw was found in the xenU kernel that may prevent a paravirtualized\r\nguest with more than one CPU from starting when running under an Enterprise\r\nLinux 5.1 hypervisor. The fix is to allow your Enterprise Linux 4 Xen SMP\r\nguests to boot under a 5.1 hypervisor. Please see the Red Hat Knowledgebase\r\nfor more detailed information.\r\n \r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to correct these issues.", "modified": "2017-09-08T11:48:49", "published": "2007-11-01T04:00:00", "id": "RHSA-2007:0939", "href": "https://access.redhat.com/errata/RHSA-2007:0939", "type": "redhat", "title": "(RHSA-2007:0939) Important: kernel security update", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-08-13T18:45:11", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3104", "CVE-2007-5904", "CVE-2007-6206", "CVE-2007-6416", "CVE-2008-0001"], "description": "The kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese new kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). An unprivileged local\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the Xen PAL emulation on Intel 64 platforms. A guest\r\nHardware-assisted virtual machine (HVM) could read the arbitrary physical\r\nmemory of the host system, which could make information available to\r\nunauthorized users. (CVE-2007-6416, Important)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile, potentially containing sensitive information. (CVE-2007-6206, Moderate)\r\n\r\nA buffer overflow flaw was found in the CIFS virtual file system. A\r\nremote,authenticated user could issue a request that could lead to a denial\r\nof service. (CVE-2007-5904, Moderate)\r\n\r\nA flaw was found in the \"sysfs_readdir\" function. A local user could create\r\na race condition which would cause a denial of service (kernel oops).\r\n(CVE-2007-3104, Moderate)\r\n\r\nAs well, these updated packages fix the following bugs:\r\n\r\n* running the \"strace -f\" command caused strace to hang, without displaying\r\ninformation about child processes.\r\n\r\n* unmounting an unresponsive, interruptable NFS mount, for example, one\r\nmounted with the \"intr\" option, may have caused a system crash.\r\n\r\n* a bug in the s2io.ko driver prevented VLAN devices from being added.\r\nAttempting to add a device to a VLAN, for example, running the \"vconfig\r\nadd [device-name] [vlan-id]\" command caused vconfig to fail.\r\n\r\n* tux used an incorrect open flag bit. This caused problems when building\r\npackages in a chroot environment, such as mock, which is used by the koji\r\nbuild system.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.", "modified": "2017-09-08T12:06:48", "published": "2008-01-23T05:00:00", "id": "RHSA-2008:0089", "href": "https://access.redhat.com/errata/RHSA-2008:0089", "type": "redhat", "title": "(RHSA-2008:0089) Important: kernel security and bug fix update", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:01", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5904"], "description": "The kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nA buffer overflow flaw was found in the CIFS virtual file system. A\r\nremote authenticated user could issue a request that could lead to\r\na denial of service. (CVE-2007-5904, Moderate)\r\n\r\nAs well, these updated packages fix the following bugs:\r\n\r\n* a bug was found in the Linux kernel audit subsystem. When the audit\r\ndaemon was setup to log the execve system call with a large number\r\nof arguments, the kernel could run out out memory while attempting to\r\ncreate audit log messages. This could cause a kernel panic. In these\r\nupdated packages, large audit messages are split into acceptable sizes,\r\nwhich resolves this issue.\r\n\r\n* on certain Intel chipsets, it was not possible to load the acpiphp\r\nmodule using the \"modprobe acpiphp\" command. Because the acpiphp module\r\ndid not recurse across PCI bridges, hardware detection for PCI hot plug\r\nslots failed. In these updated packages, hardware detection works\r\ncorrectly.\r\n\r\n* on IBM System z architectures that run the IBM z/VM hypervisor, the IBM\r\neServer zSeries HiperSockets network interface (layer 3) allowed ARP\r\npackets to be sent and received, even when the \"NOARP\" flag was set. These\r\nARP packets caused problems for virtual machines.\r\n\r\n* it was possible for the iounmap function to sleep while holding a lock.\r\nThis may have caused a deadlock for drivers and other code that uses the\r\niounmap function. In these updated packages, the lock is dropped before\r\nthe sleep code is called, which resolves this issue.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.", "modified": "2017-09-08T12:10:00", "published": "2008-03-14T04:00:00", "id": "RHSA-2008:0167", "href": "https://access.redhat.com/errata/RHSA-2008:0167", "type": "redhat", "title": "(RHSA-2008:0167) Moderate: kernel security and bug fix update", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:47:01", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nA flaw was found in ia32 emulation affecting users running 64-bit versions\r\nof Red Hat Enterprise Linux on x86_64 architectures. A local user could\r\nuse this flaw to gain elevated privileges. (CVE-2007-4573). \r\n\r\nRed Hat would like to thank Wojciech Purczynski for reporting this issue.\r\n\r\nRed Hat Enterprise Linux 3 users are advised to upgrade to these packages,\r\nwhich contain a backported patch to correct this issue.", "modified": "2017-07-28T18:43:27", "published": "2007-09-27T04:00:00", "id": "RHSA-2007:0938", "href": "https://access.redhat.com/errata/RHSA-2007:0938", "type": "redhat", "title": "(RHSA-2007:0938) Important: kernel security update", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:44", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nA flaw was found in the IA32 system call emulation provided on AMD64 and\r\nIntel 64 platforms. An improperly validated 64-bit value could be stored in\r\nthe %RAX register, which could trigger an out-of-bounds system call table\r\naccess. An untrusted local user could exploit this flaw to run code in the\r\nkernel (ie a root privilege escalation). (CVE-2007-4573).\r\n\r\nRed Hat would like to thank Wojciech Purczynski for reporting this issue.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain a backported patch to correct this issue.", "modified": "2017-09-08T11:58:37", "published": "2007-09-27T04:00:00", "id": "RHSA-2007:0936", "href": "https://access.redhat.com/errata/RHSA-2007:0936", "type": "redhat", "title": "(RHSA-2007:0936) Important: kernel security update", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:53", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nA flaw was found in the IA32 system call emulation provided on AMD64 and\r\nIntel 64 platforms. An improperly validated 64-bit value could be stored in\r\nthe %RAX register, which could trigger an out-of-bounds system call table\r\naccess. An untrusted local user could exploit this flaw to run code in the\r\nkernel (ie a root privilege escalation). (CVE-2007-4573).\r\n\r\nRed Hat would like to thank Wojciech Purczynski for reporting this issue.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these packages,\r\nwhich contain a backported patch to correct this issue.", "modified": "2017-09-08T11:58:38", "published": "2007-09-27T04:00:00", "id": "RHSA-2007:0937", "href": "https://access.redhat.com/errata/RHSA-2007:0937", "type": "redhat", "title": "(RHSA-2007:0937) Important: kernel security update", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:35", "bulletinFamily": "software", "cvelist": ["CVE-2007-5904"], "description": "# No description provided by the source\n\n## References:\nVendor URL: http://linux-cifs.samba.org\nVendor Specific Solution URL: http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git;a=commit;h=133672efbc1085f9af990bdc145e1822ea93bcf3\n[Secunia Advisory ID:27666](https://secuniaresearch.flexerasoftware.com/advisories/27666/)\n[Secunia Advisory ID:27888](https://secuniaresearch.flexerasoftware.com/advisories/27888/)\n[Secunia Advisory ID:27912](https://secuniaresearch.flexerasoftware.com/advisories/27912/)\n[Secunia Advisory ID:28033](https://secuniaresearch.flexerasoftware.com/advisories/28033/)\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_63_kernel.html\nOther Advisory URL: http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html\nOther Advisory URL: http://www.us.debian.org/security/2007/dsa-1428\nISS X-Force ID: 38450\nFrSIRT Advisory: ADV-2007-3860\n[CVE-2007-5904](https://vulners.com/cve/CVE-2007-5904)\nBugtraq ID: 26438\n", "edition": 1, "modified": "2007-11-08T15:18:24", "published": "2007-11-08T15:18:24", "href": "https://vulners.com/osvdb/OSVDB:39238", "id": "OSVDB:39238", "title": "Linux Kernel CIFS VFS SendReceive() Function SMB Response Remote Overflow", "type": "osvdb", "cvss": {"score": 6.8, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-04-28T13:20:33", "bulletinFamily": "software", "cvelist": ["CVE-2007-3843"], "description": "## Solution Description\nUpgrade to version 2.6.23-rc1 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor Specific News/Changelog Entry: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246595\nVendor Specific News/Changelog Entry: http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.23-rc1\n[Secunia Advisory ID:26760](https://secuniaresearch.flexerasoftware.com/advisories/26760/)\n[Secunia Advisory ID:26366](https://secuniaresearch.flexerasoftware.com/advisories/26366/)\n[Secunia Advisory ID:26647](https://secuniaresearch.flexerasoftware.com/advisories/26647/)\n[Secunia Advisory ID:27436](https://secuniaresearch.flexerasoftware.com/advisories/27436/)\n[Secunia Advisory ID:27912](https://secuniaresearch.flexerasoftware.com/advisories/27912/)\nRedHat RHSA: RHSA-2007:0705\nRedHat RHSA: RHSA-2007:0939\nOther Advisory URL: http://www.debian.org/security/2007/dsa-1363\nOther Advisory URL: http://www.redhat.com/support/errata/RHSA-2007-0705.html\nOther Advisory URL: http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html\nOther Advisory URL: http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00125.html\nOther Advisory URL: http://www.ubuntu.com/usn/usn-510-1\n[CVE-2007-3843](https://vulners.com/cve/CVE-2007-3843)\nBugtraq ID: 25244\n", "edition": 1, "modified": "2007-07-18T18:22:33", "published": "2007-07-18T18:22:33", "href": "https://vulners.com/osvdb/OSVDB:37123", "id": "OSVDB:37123", "title": "Linux Kernel Remote CIFS Traffic Spoofing", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:33", "bulletinFamily": "software", "cvelist": ["CVE-2007-4573"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://lkml.org/lkml/2007/9/21/513\nVendor Specific News/Changelog Entry: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.7\nVendor Specific News/Changelog Entry: http://lkml.org/lkml/2007/9/21/512\nSecurity Tracker: 1018748\n[Secunia Advisory ID:26953](https://secuniaresearch.flexerasoftware.com/advisories/26953/)\n[Secunia Advisory ID:26917](https://secuniaresearch.flexerasoftware.com/advisories/26917/)\n[Secunia Advisory ID:26978](https://secuniaresearch.flexerasoftware.com/advisories/26978/)\n[Secunia Advisory ID:26994](https://secuniaresearch.flexerasoftware.com/advisories/26994/)\n[Secunia Advisory ID:27212](https://secuniaresearch.flexerasoftware.com/advisories/27212/)\n[Secunia Advisory ID:27912](https://secuniaresearch.flexerasoftware.com/advisories/27912/)\n[Secunia Advisory ID:26995](https://secuniaresearch.flexerasoftware.com/advisories/26995/)\n[Secunia Advisory ID:26919](https://secuniaresearch.flexerasoftware.com/advisories/26919/)\n[Secunia Advisory ID:26955](https://secuniaresearch.flexerasoftware.com/advisories/26955/)\n[Secunia Advisory ID:26934](https://secuniaresearch.flexerasoftware.com/advisories/26934/)\n[Secunia Advisory ID:27227](https://secuniaresearch.flexerasoftware.com/advisories/27227/)\nRedHat RHSA: RHSA-2007:0936\nOther Advisory URL: http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35.3\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00355.html\nOther Advisory URL: http://www.ubuntu.com/usn/usn-518-1\nOther Advisory URL: http://www.us.debian.org/security/2007/dsa-1378\nOther Advisory URL: http://www.debian.org/security/2007/dsa-1381\nOther Advisory URL: http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00000.html\nOther Advisory URL: http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00375.html\nOther Advisory URL: http://lists.grok.org.uk/pipermail/full-disclosure/2007-October/066702.html\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-September/000251.html\nMail List Post: http://archives.neohapsis.com/archives/fulldisclosure/2007-09/0479.html\nKeyword: COSEINC Linux Advisory #2\nFrSIRT Advisory: ADV-2007-3246\n[CVE-2007-4573](https://vulners.com/cve/CVE-2007-4573)\nBugtraq ID: 25774\n", "edition": 1, "modified": "2007-09-24T14:21:12", "published": "2007-09-24T14:21:12", "href": "https://vulners.com/osvdb/OSVDB:37287", "id": "OSVDB:37287", "title": "Linux Kernel on x86_64 IA32 System Call Emulation %RAX Register Local Privilege Escalation", "type": "osvdb", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "seebug": [{"lastseen": "2017-11-19T21:55:17", "description": "BUGTRAQ ID: 26438\r\nCVE(CAN) ID: CVE-2007-5904\r\n\r\nLinux Kernel\u662f\u5f00\u653e\u6e90\u7801\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux Kernel\u7684CIFS VFS\u4ee3\u7801\u5b58\u5728\u7f13\u51b2\u5668\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u6b64\u6f0f\u6d1e\u63a7\u5236\u7cfb\u7edf\u3002\r\n\r\ntransport.c\u6587\u4ef6\u7684SendReceive()\u51fd\u6570\u5c06\u6d88\u606f\u7684\u6709\u6548\u8d1f\u8f7dmemcpy\u5230\u901a\u8fc7out_buf\u53c2\u6570\u6240\u4f20\u9001\u7684\u7f13\u51b2\u533a\u4e2d\uff0c\u8be5\u51fd\u6570\u5047\u8bbe\u6240\u6709\u7f13\u51b2\u533a\u7684\u5927\u5c0f\u4e3a\uff08CIFSMaxBufSize + MAX_CIFS_HDR_SIZE\uff09\uff0c\u4f46\u8c03\u7528\u65f6\u6240\u4f7f\u7528\u7684\u7f13\u51b2\u533a\u4e3a\u8f83\u5c0f\u7684MAX_CIFS_SMALL_BUFFER_SIZE\u3002\u5982\u679c\u8fdc\u7a0b\u653b\u51fb\u8005\u5411\u6709\u6f0f\u6d1e\u7684\u7cfb\u7edf\u53d1\u9001\u4e86\u7279\u5236\u54cd\u5e94\u7684\u8bdd\uff0c\u5c31\u53ef\u4ee5\u89e6\u53d1\u7f13\u51b2\u533a\u6ea2\u51fa\u3002\r\n\r\n\n\nLinux kernel 2.6.23.1\n Linux\r\n-----\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\n<a href=\"http://czajnick.sitenet.pl/cifs-buffer-overflow-fix.patch.gz\" target=\"_blank\">http://czajnick.sitenet.pl/cifs-buffer-overflow-fix.patch.gz</a>", "published": "2007-11-17T00:00:00", "type": "seebug", "title": "Linux Kernel CIFS transport.c\u6587\u4ef6\u8fdc\u7a0b\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2007-5904"], "modified": "2007-11-17T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-2426", "id": "SSV:2426", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.8, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-09-25T15:44:20", "published": "2007-09-25T15:44:20", "id": "FEDORA:L8PFIPEW010706", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kernel-2.6.22.7-85.fc7", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}]}